[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2020/05/21 05:01:51 fuzzer started 2020/05/21 05:01:51 dialing manager at 10.128.0.26:45145 2020/05/21 05:01:51 syscalls: 3005 2020/05/21 05:01:51 code coverage: enabled 2020/05/21 05:01:51 comparison tracing: enabled 2020/05/21 05:01:51 extra coverage: enabled 2020/05/21 05:01:51 setuid sandbox: enabled 2020/05/21 05:01:51 namespace sandbox: enabled 2020/05/21 05:01:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/21 05:01:51 fault injection: enabled 2020/05/21 05:01:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 05:01:51 net packet injection: enabled 2020/05/21 05:01:51 net device setup: enabled 2020/05/21 05:01:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/21 05:01:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 05:01:51 USB emulation: /dev/raw-gadget does not exist 05:04:11 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x4eac4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x92a8ffff, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16, @ANYRESDEC=r1, @ANYRESOCT], 0x5) syzkaller login: [ 200.424565][ T7075] IPVS: ftp: loaded support on port[0] = 21 05:04:11 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1000000000001) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r3 = syz_open_dev$video(0x0, 0x2003, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r4, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4eac4, 0x1, 0x0, 0x4, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, 0x0, 0x571) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRES16=r9, @ANYRES16=r3, @ANYRESDEC=r7, @ANYRESOCT], 0x5) [ 200.570823][ T7075] chnl_net:caif_netlink_parms(): no params data found [ 200.687901][ T7075] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.695455][ T7075] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.703742][ T7075] device bridge_slave_0 entered promiscuous mode [ 200.736968][ T7075] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.744150][ T7075] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.752898][ T7075] device bridge_slave_1 entered promiscuous mode [ 200.781628][ T7075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.797385][ T7075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.837569][ T7075] team0: Port device team_slave_0 added [ 200.849528][ T7075] team0: Port device team_slave_1 added [ 200.873302][ T7221] IPVS: ftp: loaded support on port[0] = 21 05:04:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) [ 200.899616][ T7075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.906847][ T7075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.936191][ T7075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.978120][ T7075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.985113][ T7075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.045304][ T7075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.117466][ T7237] IPVS: ftp: loaded support on port[0] = 21 05:04:12 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) [ 201.191788][ T7075] device hsr_slave_0 entered promiscuous mode [ 201.257063][ T7075] device hsr_slave_1 entered promiscuous mode [ 201.383941][ T7259] IPVS: ftp: loaded support on port[0] = 21 05:04:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x0, 0x20000000802, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x199, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) [ 201.654081][ T7221] chnl_net:caif_netlink_parms(): no params data found 05:04:13 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) close(r1) [ 201.914609][ T7487] IPVS: ftp: loaded support on port[0] = 21 [ 201.947775][ T7237] chnl_net:caif_netlink_parms(): no params data found [ 202.112401][ T7075] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 202.161272][ T7075] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 202.230106][ T7221] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.237314][ T7221] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.246873][ T7221] device bridge_slave_0 entered promiscuous mode [ 202.260936][ T7221] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.268297][ T7221] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.277061][ T7221] device bridge_slave_1 entered promiscuous mode [ 202.284143][ T7075] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 202.320273][ T7075] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 202.406306][ T7590] IPVS: ftp: loaded support on port[0] = 21 [ 202.423213][ T7259] chnl_net:caif_netlink_parms(): no params data found [ 202.442798][ T7221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.461240][ T7221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.520085][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.527735][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.536076][ T7237] device bridge_slave_0 entered promiscuous mode [ 202.574960][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.584602][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.593382][ T7237] device bridge_slave_1 entered promiscuous mode [ 202.630561][ T7221] team0: Port device team_slave_0 added [ 202.639420][ T7221] team0: Port device team_slave_1 added [ 202.648688][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.714027][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.813681][ T7221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.820976][ T7221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.849196][ T7221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.871711][ T7237] team0: Port device team_slave_0 added [ 202.884688][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.892943][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.901390][ T7259] device bridge_slave_0 entered promiscuous mode [ 202.909987][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.917181][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.925067][ T7259] device bridge_slave_1 entered promiscuous mode [ 202.932959][ T7221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.942952][ T7221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.971003][ T7221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.982423][ T7487] chnl_net:caif_netlink_parms(): no params data found [ 202.997793][ T7237] team0: Port device team_slave_1 added [ 203.075858][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.136457][ T7237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.143436][ T7237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.174133][ T7237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.188600][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.269452][ T7221] device hsr_slave_0 entered promiscuous mode [ 203.325765][ T7221] device hsr_slave_1 entered promiscuous mode [ 203.365442][ T7221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.373259][ T7221] Cannot create hsr debugfs directory [ 203.379521][ T7237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.387985][ T7237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.414482][ T7237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.509003][ T7487] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.517525][ T7487] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.525459][ T7487] device bridge_slave_0 entered promiscuous mode [ 203.540599][ T7259] team0: Port device team_slave_0 added [ 203.599017][ T7237] device hsr_slave_0 entered promiscuous mode [ 203.655889][ T7237] device hsr_slave_1 entered promiscuous mode [ 203.695381][ T7237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.702986][ T7237] Cannot create hsr debugfs directory [ 203.713563][ T7590] chnl_net:caif_netlink_parms(): no params data found [ 203.727788][ T7487] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.734863][ T7487] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.745032][ T7487] device bridge_slave_1 entered promiscuous mode [ 203.763422][ T7259] team0: Port device team_slave_1 added [ 203.853014][ T7487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.871507][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.881117][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.911910][ T7259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.949228][ T7075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.958836][ T7487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.974381][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.981911][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.008536][ T7259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.104274][ T7487] team0: Port device team_slave_0 added [ 204.133920][ T7487] team0: Port device team_slave_1 added [ 204.158098][ T7590] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.169885][ T7590] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.179428][ T7590] device bridge_slave_0 entered promiscuous mode [ 204.190934][ T7590] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.198492][ T7590] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.207172][ T7590] device bridge_slave_1 entered promiscuous mode [ 204.229691][ T7075] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.288202][ T7259] device hsr_slave_0 entered promiscuous mode [ 204.325587][ T7259] device hsr_slave_1 entered promiscuous mode [ 204.395388][ T7259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.403032][ T7259] Cannot create hsr debugfs directory [ 204.442277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.455448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.486596][ T7487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.493587][ T7487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.520921][ T7487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.540323][ T7590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.552537][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.563003][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.573152][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.580407][ T3609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.602246][ T7487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.609344][ T7487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.636908][ T7487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.658739][ T7590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.676024][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.683949][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.693280][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.701877][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.709042][ T3609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.717877][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.816713][ T7221] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.858091][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.908079][ T7487] device hsr_slave_0 entered promiscuous mode [ 204.935970][ T7487] device hsr_slave_1 entered promiscuous mode [ 204.995443][ T7487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.003260][ T7487] Cannot create hsr debugfs directory [ 205.019688][ T7590] team0: Port device team_slave_0 added [ 205.026556][ T7221] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.081894][ T7237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.137683][ T7237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.176962][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.189873][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.199410][ T7590] team0: Port device team_slave_1 added [ 205.213739][ T7221] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.261515][ T7237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.307754][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.319448][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.328483][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.370038][ T7221] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.429972][ T7237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.482959][ T7075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.493802][ T7075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.506693][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.515899][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.524637][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.533348][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.541940][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.550654][ T7590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.558511][ T7590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.585179][ T7590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.628043][ T7590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.635011][ T7590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.664511][ T7590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.749380][ T7590] device hsr_slave_0 entered promiscuous mode [ 205.805832][ T7590] device hsr_slave_1 entered promiscuous mode [ 205.845623][ T7590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.853213][ T7590] Cannot create hsr debugfs directory [ 205.926709][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.934233][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.993212][ T7075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.097220][ T7259] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.128913][ T7259] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.204873][ T7259] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.291968][ T7259] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.380674][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.399818][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.448064][ T7487] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.504870][ T7487] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.558592][ T7487] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.645530][ T7221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.652641][ T7487] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.713651][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.725555][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.733910][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.742607][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.761596][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.772332][ T7075] device veth0_vlan entered promiscuous mode [ 206.823722][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.836549][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.844357][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.862851][ T7590] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.940597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.950309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.963285][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.970552][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.982116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.990913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.999638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.010789][ T7590] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.070969][ T7075] device veth1_vlan entered promiscuous mode [ 207.083303][ T7221] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.101364][ T7590] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.165415][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.177561][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.186172][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.193336][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.202682][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.228759][ T7590] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.291041][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.301387][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.311636][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.318746][ T3612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.328609][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.337477][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.346524][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.353567][ T3612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.361380][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.412151][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.420267][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.429466][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.440752][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.450352][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.459123][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.467949][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.512967][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.522025][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.531373][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.541344][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.550558][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.559542][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.568409][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.577132][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.588609][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.597780][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.606401][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.628793][ T7075] device veth0_macvtap entered promiscuous mode [ 207.641574][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.656473][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.664572][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.673631][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.683402][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.692267][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.701334][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.714266][ T7487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.726924][ T7075] device veth1_macvtap entered promiscuous mode [ 207.739847][ T7237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.762811][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.782206][ T7221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.792725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.804231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.813640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.848313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.857683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.866446][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.873639][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.881890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.890870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.899872][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.907113][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.914777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.923353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.932177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.957160][ T7075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.983109][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.993325][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.003002][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.027855][ T7487] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.042734][ T7075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.057408][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.064906][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.075375][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.083960][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.093132][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.132505][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.142713][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.152517][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.159654][ T3613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.167949][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.177195][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.186129][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.193182][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.204053][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.235725][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.243796][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.253853][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.261862][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.271075][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.280443][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.289686][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.307596][ T7221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.365340][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.374540][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.383311][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.392794][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.402035][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.431269][ T7590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.514805][ T7259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.527758][ T7259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.542943][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.553483][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.562075][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.571054][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.580112][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.588997][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.598247][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.607253][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.715244][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.724518][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.734230][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.765953][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.774470][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.784788][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.812910][ T7590] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.845729][ C0] hrtimer: interrupt took 32139 ns [ 208.894414][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.895278][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:04:20 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x4eac4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x92a8ffff, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16, @ANYRESDEC=r1, @ANYRESOCT], 0x5) [ 208.934920][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.950954][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.975959][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.984021][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.996180][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.006350][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.024786][ T7237] device veth0_vlan entered promiscuous mode 05:04:20 executing program 0: [ 209.128548][ T7487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.156737][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:04:20 executing program 0: [ 209.184546][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.205804][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.212929][ T3610] bridge0: port 1(bridge_slave_0) entered forwarding state 05:04:20 executing program 0: [ 209.273681][ T7237] device veth1_vlan entered promiscuous mode [ 209.312484][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.323461][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.332643][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.340650][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.350390][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.359564][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:04:20 executing program 0: [ 209.377617][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.406163][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.413348][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.440806][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.456404][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.469621][ T7221] device veth0_vlan entered promiscuous mode 05:04:20 executing program 0: [ 209.515217][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.523148][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.552329][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.563046][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.573289][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 05:04:20 executing program 0: [ 209.620832][ T7221] device veth1_vlan entered promiscuous mode [ 209.662261][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.675693][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.683947][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.703643][ T7237] device veth0_macvtap entered promiscuous mode [ 209.723765][ T7487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.779690][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.806243][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.814994][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.835351][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.855693][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.864677][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.873955][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.883702][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.893188][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.905669][ T7237] device veth1_macvtap entered promiscuous mode [ 209.929729][ T7590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.944776][ T7590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.976546][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.986643][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.000507][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.012866][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.021815][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.030593][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.039622][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.070743][ T7221] device veth0_macvtap entered promiscuous mode [ 210.102158][ T7259] device veth0_vlan entered promiscuous mode [ 210.122090][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.143343][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.159795][ T7237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.172685][ T7221] device veth1_macvtap entered promiscuous mode [ 210.183033][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.191508][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.201829][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.210555][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.219579][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.228560][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.238543][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.247018][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.255835][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.263625][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.292042][ T7590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.317395][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.328229][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.340559][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.351603][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.367475][ T7237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.401263][ T7221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.423304][ T7221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.433719][ T7221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.445049][ T7221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.457054][ T7221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.464437][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.474965][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.488039][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.497515][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.509217][ T7259] device veth1_vlan entered promiscuous mode [ 210.533355][ T7487] device veth0_vlan entered promiscuous mode [ 210.555739][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.564090][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.590435][ T7221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.609697][ T7221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.622325][ T7221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.635662][ T7221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.651536][ T7221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.661867][ T7487] device veth1_vlan entered promiscuous mode [ 210.671287][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.681133][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.689625][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.698456][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.708320][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.995438][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.003774][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.016466][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.095734][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.104641][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.147521][ T7487] device veth0_macvtap entered promiscuous mode [ 211.232569][ T7259] device veth0_macvtap entered promiscuous mode [ 211.255924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.285949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.294848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.310309][ T7487] device veth1_macvtap entered promiscuous mode [ 211.340344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.350277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.359467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.380250][ T7590] device veth0_vlan entered promiscuous mode [ 211.441155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.455875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.467587][ T7259] device veth1_macvtap entered promiscuous mode [ 211.504407][ T7590] device veth1_vlan entered promiscuous mode 05:04:22 executing program 0: 05:04:22 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1000000000001) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r3 = syz_open_dev$video(0x0, 0x2003, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r4, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4eac4, 0x1, 0x0, 0x4, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, 0x0, 0x571) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRES16=r9, @ANYRES16=r3, @ANYRESDEC=r7, @ANYRESOCT], 0x5) [ 211.606189][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.624530][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.667081][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.693349][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.711521][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.723392][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.748226][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.786685][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.802347][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.836181][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.849129][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.866094][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.879776][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.890531][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.902398][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.916451][ T7487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.924446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.946269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.954381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.973785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.983278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.992335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.004484][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.016992][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.027574][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.038483][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.048475][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.058958][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.070824][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.082549][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.096744][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.108295][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.119964][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.130628][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.141584][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.152412][ T7487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.163361][ T7487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.175434][ T7487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.186868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.205754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.214552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.227674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.262000][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.271023][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.293261][ T7590] device veth0_macvtap entered promiscuous mode [ 212.323474][ T7590] device veth1_macvtap entered promiscuous mode [ 212.469032][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.479595][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.489834][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.501367][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.511271][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.522655][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.533361][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.544716][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.559059][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.570389][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.582936][ T7590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.713174][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.724329][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.744429][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.781492][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.796042][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.815485][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.834888][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.873812][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.907753][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:04:24 executing program 3: 05:04:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) [ 212.965045][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.989255][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.009333][ T7590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.025451][ T7590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.043151][ T7590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.126427][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.148199][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:04:24 executing program 5: 05:04:24 executing program 0: 05:04:24 executing program 1: 05:04:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x0, 0x20000000802, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x199, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 05:04:24 executing program 3: 05:04:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:24 executing program 3: 05:04:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:04:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 05:04:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000440)="d309f3faed3d6de6c53cb0cebff0a32250bed2f56cf2cef4bfd7edcb40eb1dd771b3bd56b3fc254e3cbf44f2a358d38a2b0fc9e887e870f694a3edacfea4e7da89ca5c4051cacbabf838abab0723be1e89323d895dfc0465df0530c67cda4745095d", &(0x7f0000000900)="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"}, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x13c) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:04:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 05:04:25 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x1154c3, 0x0) acct(&(0x7f0000000480)='./file0\x00') 05:04:25 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:25 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r0) [ 213.852963][ T8426] Process accounting resumed 05:04:25 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)='4', 0x1) 05:04:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x209a02a4}) 05:04:25 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) [ 213.953677][ T27] audit: type=1800 audit(1590037465.321:2): pid=8438 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15776 res=0 05:04:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "75b31ebae88acb0b", "57b1268a46b9eb14f9b1b3f10898a7f5", "01d258ee", "20806dc2f37cf013"}, 0x28) 05:04:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) 05:04:26 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:26 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) 05:04:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59ec, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x7ffff, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0xa4, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c284498208", &(0x7f0000000500)=""/109, 0x20, 0x10024, 0xffffffffffffffff, &(0x7f00000001c0)}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 214.762488][ T8466] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 214.836270][ T8466] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 214.863208][ T8466] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 214.890811][ T8466] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 05:04:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) getpeername(r3, &(0x7f0000000200)=@sco={0x1f, @fixed}, &(0x7f0000000140)=0x80) 05:04:26 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0xb9) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:04:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59ec, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x7ffff, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0xa4, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c284498208", &(0x7f0000000500)=""/109, 0x20, 0x10024, 0xffffffffffffffff, &(0x7f00000001c0)}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:04:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:26 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000200)={0x8, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 05:04:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000005e00)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x0, "d6eff970cfa1093559c528b9dc27942ff536b07b04501348857eed077400140faac24d2928862f1915a1f449709756a32a7a8a5e1d96bbca4c0d1d10c52bffb7", "97665cd1c86775b9828d5d4a4efd21f9943de12d6d04d25ba43d8b824e1780ac"}) [ 215.280590][ T8499] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 215.365695][ T8499] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 05:04:26 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:26 executing program 0: 05:04:26 executing program 1: 05:04:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:04:26 executing program 0: 05:04:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:27 executing program 1: 05:04:27 executing program 0: 05:04:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:04:27 executing program 3: 05:04:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:27 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:04:27 executing program 1: 05:04:27 executing program 0: 05:04:27 executing program 3: 05:04:27 executing program 1: 05:04:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:04:27 executing program 0: 05:04:27 executing program 3: 05:04:27 executing program 0: 05:04:27 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:27 executing program 1: 05:04:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:27 executing program 3: 05:04:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:04:27 executing program 1: 05:04:27 executing program 0: 05:04:27 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:27 executing program 3: 05:04:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:27 executing program 1: 05:04:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:04:27 executing program 0: 05:04:27 executing program 3: 05:04:27 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:28 executing program 0: 05:04:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:04:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:28 executing program 1: 05:04:28 executing program 3: 05:04:28 executing program 3: 05:04:28 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:28 executing program 0: 05:04:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:04:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:28 executing program 1: 05:04:28 executing program 0: 05:04:28 executing program 3: 05:04:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:04:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:28 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:28 executing program 1: 05:04:28 executing program 0: 05:04:28 executing program 3: 05:04:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:28 executing program 1: 05:04:28 executing program 0: 05:04:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:28 executing program 0: 05:04:28 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:28 executing program 3: 05:04:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:28 executing program 1: 05:04:28 executing program 0: 05:04:28 executing program 3: 05:04:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:28 executing program 0: 05:04:28 executing program 1: 05:04:29 executing program 3: 05:04:29 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:29 executing program 0: 05:04:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 05:04:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:29 executing program 1: 05:04:29 executing program 3: 05:04:29 executing program 1: 05:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:29 executing program 1: 05:04:29 executing program 0: 05:04:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 05:04:29 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:29 executing program 3: 05:04:29 executing program 1: 05:04:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 05:04:29 executing program 3: 05:04:29 executing program 0: 05:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:29 executing program 1: 05:04:29 executing program 0: 05:04:29 executing program 3: 05:04:29 executing program 1: 05:04:29 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x4c}}, 0x0) 05:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:29 executing program 0: 05:04:29 executing program 3: 05:04:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x4c}}, 0x0) 05:04:29 executing program 0: 05:04:30 executing program 1: 05:04:30 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x24c, 0x59, 0x2, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef", [[]]}, 0x1c8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef"}, 0xc8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/226, 0xe2}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000640)=""/172, 0xac}], 0x4}, 0x9}, {{&(0x7f0000000740)=@caif=@util, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/30, 0x1e}, {&(0x7f0000000800)}, {&(0x7f0000000840)=""/124, 0x7c}, {&(0x7f0000000d00)=""/136, 0x88}, {&(0x7f00000009c0)=""/62, 0x3e}, {&(0x7f0000000a00)=""/217, 0xd9}], 0x6, &(0x7f0000000b80)=""/222, 0xde}, 0xfffffffc}], 0x2, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB]}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$llc(r2, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf2513009ecb2ecc04967013a5d359437361330db47a3cd630aedd059e552eed11fca48244bff28afa12f9a8db2c720b031350327ee6f81a5ed15a9a34117768b98bbf18a1d9945f6d67018e6ec1e22a3c0a12648cb3ee13b00f199ab629e13801ccbd63804c00b422f5c4ff02a7d07a98a6253bcdd53750b9db168678079fb56b129a7806bbb8d8bd069e0d6c1c6b4666e8438c9a3a8915c5e61b485e5e1508a99510be446e6f3afe50b9679e5d34fd9bffa9c1f6e73ca254db35915e37d899426a7c2da2354ae827d6ca38b29f935e724e9ef011810000000000000000"], 0xec}, 0x1, 0x0, 0x0, 0x4004800}, 0x400c850) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}], 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 05:04:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x4c}}, 0x0) 05:04:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:30 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x44}}, 0x0) 05:04:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef"}, 0xc8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef"}, 0xc8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000000c0)=""/150, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0x20020}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 05:04:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x44}}, 0x0) 05:04:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000280)={0xb, 0x2, 0x3f}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 05:04:30 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef"}, 0xc8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x44}}, 0x0) [ 219.393242][ T8788] device bridge_slave_0 left promiscuous mode [ 219.432537][ T8788] bridge0: port 1(bridge_slave_0) entered disabled state 05:04:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000000c0)=""/150, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0x20020}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 05:04:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:31 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef"}, 0xc8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[], 0x58) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8000}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x2, &(0x7f00000001c0)=0x81) 05:04:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 219.963332][ T8824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:31 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 220.114518][ T8835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:31 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000317e60100006cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 05:04:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x48}}, 0x0) 05:04:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x10000000000000, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x1) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES64=r1, @ANYBLOB="00000000f4bf819728685b6d46c7d81f4eb84eea2054d075d147df1f917895171e43fed7b0c44ff25711353a5416ac45b9d5d09d8625662f79f459c64b8f1a6d9d40b547b6429593d1dab8eff424ab1be4a0327da84dacbaf92d8f36d629011cf73048915229163b59fdfbb457b25a67461c6653f71c635803445e0fcbe4d78a0a4d8dbf"], 0x12) getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x800}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x100000141042, 0x9) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x87fff) 05:04:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[], 0x58) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8000}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x2, &(0x7f00000001c0)=0x81) [ 220.336442][ T8848] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:04:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x48}}, 0x0) [ 220.399011][ T8853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.404670][ T8849] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 9008 05:04:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:31 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 05:04:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[], 0x58) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8000}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x2, &(0x7f00000001c0)=0x81) 05:04:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x48}}, 0x0) 05:04:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 220.722872][ T8872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:32 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:32 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b04c9c", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\\fD', 0x0, "6dc475"}}}}}}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) [ 221.024509][ T8891] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 221.099415][ T8891] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 05:04:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 05:04:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814", [[]]}, 0x1c5) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:32 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:32 executing program 0: 05:04:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, 0x0, 0x404140, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x0, 0x139, 0x1}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef", [[]]}, 0x1c8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) [ 221.285227][ T8909] device bridge_slave_0 left promiscuous mode [ 221.291518][ T8909] bridge0: port 1(bridge_slave_0) entered disabled state 05:04:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef43ef", [[]]}, 0x1c8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, 0x0, 0x0) 05:04:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:04:32 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket(0x2b, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr=0x64010102, @multicast1, r5}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x5160300, r3}) 05:04:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:04:32 executing program 0: write(0xffffffffffffffff, &(0x7f0000000480)="172a8774c9caaf90b4bf37f21b81d1f2b60d98609214aced7508da271c1d1b3730ce515cb01192382a186429bc76eae2970d5fd12b1963df59ae50e2b1cdb0674b4c1c88cdfb52e723c76f565987fb679822ee3140bfc6b289381c1afe657d5f04da5af874a549d6a397146ea86aba578a8adf99cd364f7ab7023d8f206106f86259a99773cb799a0b8c7aed422289783ed2a4cad6ffffffffffffffda54b2dd2bed6bbc916b96b2fcd57d6739b365265e61c984a4e3c649fd6c86932391", 0xbe) openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 05:04:33 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 221.615532][ T8944] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:04:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0xfb) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) sched_setattr(0x0, &(0x7f00000000c0)={0xfe20, 0x1, 0x10000068, 0xfffff800, 0x863, 0x10000, 0x2, 0x8, 0x820, 0x3}, 0x0) [ 221.796375][ T8954] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.829921][ T8954] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 05:04:33 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 221.899306][ T8954] F2FS-fs (loop0): Corrupted extension count (37155 + 0 > 64) 05:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) [ 221.951463][ T8954] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 05:04:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40), 0x0, 0x0) 05:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x4c}}, 0x0) 05:04:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x5160300, r3}) 05:04:33 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r3, 0x0, 0x72) wait4(0x0, 0x0, 0x0, 0x0) clone(0x4900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() tkill(r4, 0x26) 05:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:33 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40), 0x0, 0x0) 05:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) 05:04:33 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40), 0x0, 0x0) 05:04:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000480)=""/226, 0xe2}, {&(0x7f0000000580)=""/183, 0xb7}, {0x0}], 0x4}, 0x9}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/30, 0x1e}, {&(0x7f0000000800)}, {&(0x7f0000000840)=""/124, 0x7c}, {&(0x7f0000000d00)=""/136, 0x88}, {&(0x7f00000009c0)=""/62, 0x3e}, {&(0x7f0000000a00)=""/217, 0xd9}], 0x6, &(0x7f0000000b80)=""/222, 0xde}, 0xfffffffc}], 0x2, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB]}}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004800}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}], 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 05:04:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[], 0x58) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8000}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x2, &(0x7f00000001c0)=0x81) 05:04:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 05:04:34 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:04:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926f9ff00000000bf6700000000000015060000f1fe07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002600000270700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000800000095000000000000001c0a7900009d3c2792432a4fa6509074aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e27b1a9e9dff340066afbbe00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc02711249195f7062351edf77c71294bbfd85878726c49eb89085967722da609884d1afe82f7f722e38397996271700200094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a2840f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b12802524f67857df93a4f509a5367f400471d1e32f8f41c1d6f1632f45f8242d4dc345e3168c1b45ab1fa2313b4c93aebeb32245766909313d29be895b5bb90c173bec8a664c457112c0edfb8b807a6d6449da4d14e1cac78c7ac49c0c41f2d6eba91197187351064a7d6b28cf2ce2eed3925775ae515968fd8b3725eaeb6a6800e937942751d439666bb4753db2e689bb860a05df1563c1076069c76e94fe0f75728fcc15d7e22e79d4d53fe7c1e1b4d958cc3086a4041f340a367dcdc2d5c2c0d957e19590d791609180432410738ce7f29177415d0522d271fd4c021c5afec3b2fe36d628535a08b86dae1eb013"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 05:04:34 executing program 0: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 05:04:34 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) sched_setattr(0x0, &(0x7f00000000c0)={0xfe20, 0x1, 0x10000068, 0xfffff800, 0x863, 0x10000, 0x0, 0x8, 0x820, 0x3}, 0x0) 05:04:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:04:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:34 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 223.241856][ T9051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.356272][ T9064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:34 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 05:04:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:04:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:04:35 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 05:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x5160300, r4}) 05:04:35 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x0, 0x0, 0x20, 0x24c, 0x59, 0x2, 0x139}, "692befbdbc874c020ab75aa49aedc1437f98d505c0e3745c969a97aa8c1799daadaab5a8b7ac90dd95b1dd0812f9bc89a4e0208a9ae65e5899857bfd9775dc4ec44869a44ce25b9170d6862f6deb1ee714b8e838ec11d8c2acee21ce4a79323c63b14aeaa4d9668ff5e505d2eacfbbfc01afd39769f9425f189d751a66aa2ea2db7d3e36a42b521be4bb5cac21b95679148467a5a48367639d57cc8bb94779f94dc0335814ef", [[]]}, 0x1c6) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x7, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 05:04:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:04:36 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:36 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 05:04:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:04:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x4, 0x5}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:36 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000340), 0x21) 05:04:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0524fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) [ 225.645472][ T9155] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:04:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 05:04:37 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:04:37 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:04:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 05:04:37 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 05:04:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 05:04:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) 05:04:37 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 05:04:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 05:04:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:04:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, 0x0) 05:04:38 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 05:04:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59ec, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x67, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b92294130", &(0x7f0000000500)=""/109, 0x20, 0x10024, 0xffffffffffffffff, &(0x7f00000001c0)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) 05:04:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59ec, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x7ffff, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0xda, 0x1, @buffer={0x0, 0x78, &(0x7f00000000c0)=""/120}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8c2844982085749fbc66bd20b8afb55008c90a1bca9d2aabbab656431ebcc7269d5f52832f091f6be27d860b879c6e6a00add8dc4e15febb16efda0", &(0x7f0000000500)=""/109, 0x20, 0x10024, 0xffffffffffffffff, &(0x7f00000001c0)}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:04:38 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:04:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:04:39 executing program 1: 05:04:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:39 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:04:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:39 executing program 5: 05:04:39 executing program 5: 05:04:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a009202e2f66696c653020296264657620727c6469720ae8b650d882d4c7c8e2df149c9e5464972811732b0f1d410e7c9b222814"], 0x34) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) 05:04:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:39 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB='Z*X'], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a009202e2f66696c653020296264657620727c6469720ae8b650d882d4c7c8e2df149c9e5464972811732b0f1d410e7c9b222814"], 0x34) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) 05:04:39 executing program 0: 05:04:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:40 executing program 0: 05:04:40 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:40 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB='Z*X'], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:40 executing program 0: 05:04:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:40 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 229.379035][ T9324] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 229.437912][ T9324] CPU: 0 PID: 9324 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 229.447746][ T9324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.457805][ T9324] Call Trace: [ 229.461108][ T9324] dump_stack+0x188/0x20d [ 229.465459][ T9324] sysfs_warn_dup.cold+0x1c/0x2d [ 229.470495][ T9324] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 229.476581][ T9324] sysfs_create_link+0x61/0xc0 [ 229.481356][ T9324] device_add+0x713/0x1bf0 [ 229.485797][ T9324] ? uevent_show+0x360/0x360 [ 229.490392][ T9324] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 229.496382][ T9324] wiphy_register+0x1c88/0x2760 [ 229.501250][ T9324] ? wiphy_unregister+0xf90/0xf90 [ 229.506277][ T9324] ? retint_kernel+0x2b/0x2b [ 229.510884][ T9324] ? ieee80211_cs_list_valid+0x198/0x280 [ 229.516540][ T9324] ieee80211_register_hw+0x1458/0x3730 [ 229.522011][ T9324] ? __debug_object_init+0x441/0xe20 [ 229.527329][ T9324] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 229.532886][ T9324] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 229.538447][ T9324] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 229.544436][ T9324] ? memset+0x20/0x40 [ 229.548420][ T9324] ? __hrtimer_init+0x13b/0x270 [ 229.553277][ T9324] mac80211_hwsim_new_radio+0x2246/0x44a0 [ 229.559003][ T9324] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 229.564576][ T9324] ? hwsim_register_received_nl+0x400/0x400 [ 229.570666][ T9324] ? memcpy+0x39/0x60 [ 229.574670][ T9324] hwsim_new_radio_nl+0x8fe/0xf50 [ 229.579723][ T9324] ? mac80211_hwsim_new_radio+0x44a0/0x44a0 [ 229.585637][ T9324] ? cap_capable+0x1eb/0x250 [ 229.590345][ T9324] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 229.596689][ T9324] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 229.603039][ T9324] genl_rcv_msg+0x627/0xdf0 [ 229.607568][ T9324] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 229.615301][ T9324] ? __dev_queue_xmit+0xbf2/0x3070 [ 229.620530][ T9324] ? retint_kernel+0x2b/0x2b [ 229.625143][ T9324] ? lock_release+0x800/0x800 [ 229.629835][ T9324] netlink_rcv_skb+0x15a/0x410 [ 229.634606][ T9324] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 229.640968][ T9324] ? netlink_ack+0xa10/0xa10 [ 229.645576][ T9324] genl_rcv+0x24/0x40 [ 229.649571][ T9324] netlink_unicast+0x537/0x740 [ 229.654357][ T9324] ? netlink_attachskb+0x810/0x810 [ 229.659473][ T9324] ? _copy_from_iter_full+0x25c/0x870 [ 229.664859][ T9324] ? __phys_addr_symbol+0x2c/0x70 [ 229.669896][ T9324] ? __check_object_size+0x171/0x437 [ 229.675192][ T9324] netlink_sendmsg+0x882/0xe10 [ 229.679964][ T9324] ? retint_kernel+0x2b/0x2b [ 229.684577][ T9324] ? netlink_unicast+0x740/0x740 [ 229.689510][ T9324] ? netlink_unicast+0x740/0x740 [ 229.694457][ T9324] ? netlink_unicast+0x740/0x740 [ 229.699398][ T9324] sock_sendmsg+0xcf/0x120 [ 229.703831][ T9324] ____sys_sendmsg+0x6bf/0x7e0 [ 229.708604][ T9324] ? kernel_sendmsg+0x50/0x50 [ 229.713306][ T9324] ___sys_sendmsg+0x100/0x170 [ 229.717992][ T9324] ? sendmsg_copy_msghdr+0x70/0x70 [ 229.723112][ T9324] ? lockdep_hardirqs_on+0x463/0x620 [ 229.728404][ T9324] ? __fget_files+0x32f/0x500 [ 229.733092][ T9324] ? do_dup2+0x520/0x520 [ 229.737609][ T9324] ? __fget_light+0x50/0x270 [ 229.742220][ T9324] ? __fget_light+0x20e/0x270 [ 229.747002][ T9324] __sys_sendmsg+0xec/0x1b0 [ 229.751775][ T9324] ? __sys_sendmsg_sock+0xb0/0xb0 [ 229.756823][ T9324] ? trace_hardirqs_off_caller+0x55/0x230 [ 229.762556][ T9324] ? do_syscall_64+0x21/0x7d0 [ 229.767244][ T9324] do_syscall_64+0xf6/0x7d0 [ 229.771756][ T9324] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 229.777653][ T9324] RIP: 0033:0x45ca29 [ 229.781560][ T9324] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.801167][ T9324] RSP: 002b:00007fb0429e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 229.809591][ T9324] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 229.817598][ T9324] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 229.825581][ T9324] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 229.833555][ T9324] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 229.841548][ T9324] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007fb0429e96d4 05:04:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a009202e2f66696c653020296264657620727c6469720ae8b650d882d4c7c8e2df149c9e5464972811732b0f1d410e7c9b222814"], 0x34) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) 05:04:41 executing program 0: 05:04:41 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:41 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB='Z*X'], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:41 executing program 0: 05:04:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:41 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:41 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040", 0x9}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 230.196725][ T9396] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 230.225877][ T9396] CPU: 1 PID: 9396 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 230.235717][ T9396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.245775][ T9396] Call Trace: [ 230.249076][ T9396] dump_stack+0x188/0x20d [ 230.253424][ T9396] sysfs_warn_dup.cold+0x1c/0x2d [ 230.258374][ T9396] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 230.264457][ T9396] sysfs_create_link+0x61/0xc0 [ 230.269397][ T9396] device_add+0x713/0x1bf0 [ 230.273833][ T9396] ? uevent_show+0x360/0x360 [ 230.278445][ T9396] wiphy_register+0x1c88/0x2760 [ 230.283317][ T9396] ? wiphy_unregister+0xf90/0xf90 [ 230.288347][ T9396] ? retint_kernel+0x2b/0x2b [ 230.292972][ T9396] ? ieee80211_cs_list_valid+0x198/0x280 [ 230.298617][ T9396] ieee80211_register_hw+0x1458/0x3730 [ 230.304085][ T9396] ? __debug_object_init+0x441/0xe20 [ 230.309392][ T9396] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 230.314864][ T9396] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 230.320421][ T9396] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 230.326606][ T9396] ? memset+0x20/0x40 [ 230.330599][ T9396] ? __hrtimer_init+0x13b/0x270 [ 230.335454][ T9396] mac80211_hwsim_new_radio+0x2246/0x44a0 [ 230.341165][ T9396] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 230.346705][ T9396] ? hwsim_register_received_nl+0x400/0x400 [ 230.352599][ T9396] ? memcpy+0x39/0x60 [ 230.356575][ T9396] hwsim_new_radio_nl+0x8fe/0xf50 [ 230.361585][ T9396] ? mac80211_hwsim_new_radio+0x44a0/0x44a0 [ 230.367457][ T9396] ? cap_capable+0x1eb/0x250 [ 230.372035][ T9396] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 230.378347][ T9396] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 230.384673][ T9396] genl_rcv_msg+0x627/0xdf0 [ 230.389162][ T9396] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 230.395471][ T9396] ? __dev_queue_xmit+0xbf2/0x3070 [ 230.400577][ T9396] ? lock_release+0x800/0x800 [ 230.405236][ T9396] ? skb_splice_bits+0x1a0/0x1a0 [ 230.410153][ T9396] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 230.416031][ T9396] netlink_rcv_skb+0x15a/0x410 [ 230.421127][ T9396] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 230.427438][ T9396] ? netlink_ack+0xa10/0xa10 [ 230.432018][ T9396] genl_rcv+0x24/0x40 [ 230.435981][ T9396] netlink_unicast+0x537/0x740 [ 230.440742][ T9396] ? netlink_attachskb+0x810/0x810 [ 230.445840][ T9396] netlink_sendmsg+0x882/0xe10 [ 230.450590][ T9396] ? aa_af_perm+0x260/0x260 [ 230.455249][ T9396] ? netlink_unicast+0x740/0x740 [ 230.461044][ T9396] ? netlink_unicast+0x740/0x740 [ 230.465966][ T9396] sock_sendmsg+0xcf/0x120 [ 230.470371][ T9396] ____sys_sendmsg+0x6bf/0x7e0 [ 230.475209][ T9396] ? kernel_sendmsg+0x50/0x50 [ 230.479868][ T9396] ? retint_kernel+0x2b/0x2b [ 230.484451][ T9396] ? ___sys_sendmsg+0xe6/0x170 [ 230.489201][ T9396] ___sys_sendmsg+0x100/0x170 [ 230.493867][ T9396] ? sendmsg_copy_msghdr+0x70/0x70 [ 230.498968][ T9396] ? __fget_files+0x32f/0x500 [ 230.503639][ T9396] ? do_dup2+0x520/0x520 [ 230.507872][ T9396] ? __fget_light+0x20e/0x270 [ 230.512544][ T9396] __sys_sendmsg+0xec/0x1b0 [ 230.517039][ T9396] ? __sys_sendmsg_sock+0xb0/0xb0 [ 230.522083][ T9396] do_syscall_64+0xf6/0x7d0 [ 230.526575][ T9396] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 230.532450][ T9396] RIP: 0033:0x45ca29 [ 230.536329][ T9396] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.555914][ T9396] RSP: 002b:00007fb042a09c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 230.564329][ T9396] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 230.572297][ T9396] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 230.580257][ T9396] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.588232][ T9396] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 05:04:42 executing program 0: [ 230.596386][ T9396] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007fb042a0a6d4 05:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:42 executing program 5: 05:04:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:42 executing program 0: 05:04:42 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:42 executing program 1: 05:04:42 executing program 1: [ 230.918920][ T9430] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 05:04:42 executing program 0: 05:04:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:42 executing program 5: 05:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:42 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:42 executing program 0: 05:04:42 executing program 5: 05:04:42 executing program 1: 05:04:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:42 executing program 0: [ 231.220254][ T9450] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 05:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:42 executing program 5: 05:04:42 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:04:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:42 executing program 1: 05:04:42 executing program 5: 05:04:42 executing program 0: 05:04:42 executing program 0: [ 231.464969][ T9465] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 05:04:42 executing program 5: 05:04:42 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(0x0, 0x0) 05:04:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:42 executing program 1: 05:04:43 executing program 0: 05:04:43 executing program 5: 05:04:43 executing program 1: 05:04:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:43 executing program 5: 05:04:43 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(0x0, 0x0) 05:04:43 executing program 0: 05:04:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:43 executing program 1: 05:04:43 executing program 5: 05:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:43 executing program 0: 05:04:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:43 executing program 5: 05:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:43 executing program 0: 05:04:43 executing program 1: 05:04:43 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(0x0, 0x0) 05:04:43 executing program 5: 05:04:43 executing program 0: 05:04:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:43 executing program 0: 05:04:43 executing program 1: 05:04:43 executing program 0: 05:04:43 executing program 5: 05:04:43 executing program 0: 05:04:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:44 executing program 0: 05:04:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 05:04:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:44 executing program 4: 05:04:44 executing program 5: 05:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:44 executing program 0: 05:04:44 executing program 4: 05:04:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:44 executing program 5: 05:04:44 executing program 0: 05:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:44 executing program 1: 05:04:44 executing program 4: 05:04:44 executing program 5: 05:04:44 executing program 0: 05:04:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:44 executing program 1: 05:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') read(r0, &(0x7f0000000040)=""/118, 0xfd48) 05:04:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc20b3e8e5ac58d8b, 0x0) 05:04:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xffff, 0x1, @ipv4={[], [], @empty}, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000005c0)="34aab4ec6fd0866d47d02974f971ae41ebec8de72600d64832de00fed76472c6534c3c434ba01ddb3df09137ed3a2c8b8119affec988ccc1cb56649e147f90d170bedcaf11ff1f43a950d0cbe92d0e1e476c76648a446ab364bd796596a9bcafa8", 0x61}, {&(0x7f0000000340)="af", 0x1}, {&(0x7f00000007c0)="0c894dc4cc6a01d56763e84d37af0195eab7e8f124d6437a62dbfb23cacb5257952205103273754cdf0c9da7e7b9329441ff2f89bebccf0265116a46d572c6f6d460e9ee68d9782630d4a19342a8b6d1058d13012abc308846585f5e455c91038cf6b45386fe0d", 0x67}], 0x3}}], 0x2, 0x0) shutdown(r1, 0x1) 05:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r3}, 0x8) 05:04:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 05:04:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, &(0x7f0000000400)={"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"}) 05:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xee}) 05:04:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:04:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 05:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 05:04:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x54) listen(r0, 0xbc) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000000b380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffe76, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x0, "3cda01f79dce06273a5d05ea186ae1b702ac951833e843559ed73cb8030c76ec5b78d9eca84ace1654dc8e00"/58}, {0x10}], 0x20}}], 0x2, 0x0) 05:04:45 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 05:04:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x7c}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 05:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:45 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 05:04:46 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) 05:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001740)=ANY=[], 0x50) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 05:04:46 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x155) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 05:04:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) [ 235.044997][ T9655] IPVS: ftp: loaded support on port[0] = 21 05:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:46 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 235.326334][ T9655] debugfs: Directory '9655-4' with parent 'kvm' already present! [ 235.361886][ T9696] IPVS: ftp: loaded support on port[0] = 21 [ 235.453686][ T2738] tipc: TX() has been purged, node left! 05:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:04:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:04:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 05:04:47 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x200}) 05:04:47 executing program 5: 05:04:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) 05:04:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:04:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) 05:04:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4a9712a70030000000000007d0200000000000000d4b791"], &(0x7f0000000080)='GPL\x00', 0x0, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:47 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 05:04:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) 05:04:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x100000000, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000240)) 05:04:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x7, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 05:04:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 05:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x36, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:04:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 05:04:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) [ 236.357272][ T9778] ================================================================== [ 236.365684][ T9778] BUG: KASAN: slab-out-of-bounds in kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 236.374018][ T9778] Read of size 8 at addr ffff88809d7a3468 by task syz-executor.4/9778 [ 236.382169][ T9778] [ 236.384545][ T9778] CPU: 0 PID: 9778 Comm: syz-executor.4 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 236.394349][ T9778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.407619][ T9778] Call Trace: [ 236.410921][ T9778] dump_stack+0x188/0x20d [ 236.415271][ T9778] print_address_description.constprop.0.cold+0xd3/0x315 [ 236.422394][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 236.428168][ T9778] __kasan_report.cold+0x35/0x4d [ 236.434074][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 236.439705][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 236.445329][ T9778] kasan_report+0x33/0x50 [ 236.449656][ T9778] kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 236.455113][ T9778] kvm_vcpu_write_guest+0x48/0xd0 [ 236.460223][ T9778] enter_smm+0xa12/0x1740 [ 236.464575][ T9778] ? put_compound_head+0x5b0/0x5b0 [ 236.469691][ T9778] ? emulator_pio_in_emulated+0x70/0x70 [ 236.475272][ T9778] ? print_usage_bug+0x240/0x240 [ 236.480291][ T9778] ? kvm_apic_accept_events+0x1c4/0x540 [ 236.485852][ T9778] ? kvm_lapic_enable_pv_eoi+0x160/0x160 [ 236.491473][ T9778] ? kvm_is_reserved_pfn+0x260/0x2e0 [ 236.496760][ T9778] vcpu_enter_guest+0x1f2a/0x59d0 [ 236.501776][ T9778] ? vmx_vcpu_load_vmcs+0x960/0x960 [ 236.506990][ T9778] ? kvm_vcpu_reload_apic_access_page+0x300/0x300 [ 236.513395][ T9778] ? kvm_arch_vcpu_ioctl_run+0x23a/0x16e0 [ 236.519112][ T9778] ? lock_release+0x800/0x800 [ 236.523877][ T9778] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 236.529414][ T9778] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 236.535388][ T9778] ? lockdep_hardirqs_on+0x463/0x620 [ 236.540671][ T9778] ? kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 236.546381][ T9778] ? kvm_arch_vcpu_ioctl_run+0x27b/0x16e0 [ 236.552091][ T9778] kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 236.557639][ T9778] kvm_vcpu_ioctl+0x493/0xe60 [ 236.562318][ T9778] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 236.568725][ T9778] ? ioctl_file_clone+0x180/0x180 [ 236.573748][ T9778] ? __fget_files+0x32f/0x500 [ 236.578425][ T9778] ? do_dup2+0x520/0x520 [ 236.582677][ T9778] ? __x64_sys_futex+0x380/0x4f0 [ 236.587623][ T9778] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 236.594027][ T9778] ksys_ioctl+0x11a/0x180 [ 236.598356][ T9778] __x64_sys_ioctl+0x6f/0xb0 [ 236.602935][ T9778] ? lockdep_hardirqs_on+0x463/0x620 [ 236.608212][ T9778] do_syscall_64+0xf6/0x7d0 [ 236.612711][ T9778] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 236.618593][ T9778] RIP: 0033:0x45ca29 [ 236.623085][ T9778] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.642784][ T9778] RSP: 002b:00007f6b53678c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.651184][ T9778] RAX: ffffffffffffffda RBX: 00000000004e8180 RCX: 000000000045ca29 [ 236.659143][ T9778] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 236.667104][ T9778] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.676039][ T9778] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 236.684000][ T9778] R13: 00000000000003cd R14: 00000000004c67a8 R15: 00007f6b536796d4 [ 236.691980][ T9778] [ 236.694308][ T9778] Allocated by task 9778: [ 236.698628][ T9778] save_stack+0x1b/0x40 [ 236.702785][ T9778] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 236.708516][ T9778] kvmalloc_node+0x61/0xf0 [ 236.712936][ T9778] kvm_set_memslot+0x115/0x1530 [ 236.717794][ T9778] __kvm_set_memory_region+0xcf7/0x1320 [ 236.723423][ T9778] __x86_set_memory_region+0x2ef/0x5a0 [ 236.728876][ T9778] vmx_create_vcpu+0x2107/0x2b40 [ 236.733808][ T9778] kvm_arch_vcpu_create+0x6ef/0xb80 [ 236.738996][ T9778] kvm_vm_ioctl+0x1614/0x2400 [ 236.743697][ T9778] ksys_ioctl+0x11a/0x180 [ 236.748023][ T9778] __x64_sys_ioctl+0x6f/0xb0 [ 236.752602][ T9778] do_syscall_64+0xf6/0x7d0 [ 236.757093][ T9778] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 236.762973][ T9778] [ 236.765309][ T9778] Freed by task 9248: [ 236.769285][ T9778] save_stack+0x1b/0x40 [ 236.773433][ T9778] __kasan_slab_free+0xf7/0x140 [ 236.778277][ T9778] kfree+0x109/0x2b0 [ 236.782178][ T9778] kvfree+0x42/0x50 [ 236.785996][ T9778] __free_fdtable+0x2d/0x70 [ 236.790490][ T9778] put_files_struct+0x248/0x2e0 [ 236.795508][ T9778] exit_files+0x7e/0xa0 [ 236.799797][ T9778] do_exit+0xb24/0x2e10 [ 236.803941][ T9778] do_group_exit+0x125/0x340 [ 236.808534][ T9778] get_signal+0x47b/0x24e0 [ 236.812936][ T9778] do_signal+0x81/0x2240 [ 236.817166][ T9778] exit_to_usermode_loop+0x26c/0x360 [ 236.822439][ T9778] do_syscall_64+0x6b1/0x7d0 [ 236.827019][ T9778] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 236.832891][ T9778] [ 236.835208][ T9778] The buggy address belongs to the object at ffff88809d7a3000 [ 236.835208][ T9778] which belongs to the cache kmalloc-2k of size 2048 [ 236.849248][ T9778] The buggy address is located 1128 bytes inside of [ 236.849248][ T9778] 2048-byte region [ffff88809d7a3000, ffff88809d7a3800) [ 236.862857][ T9778] The buggy address belongs to the page: [ 236.868481][ T9778] page:ffffea000275e8c0 refcount:1 mapcount:0 mapping:00000000e6bee944 index:0x0 [ 236.877684][ T9778] flags: 0xfffe0000000200(slab) [ 236.882529][ T9778] raw: 00fffe0000000200 ffffea00026d6cc8 ffffea000274f208 ffff8880aa000e00 [ 236.891119][ T9778] raw: 0000000000000000 ffff88809d7a3000 0000000100000001 0000000000000000 [ 236.899683][ T9778] page dumped because: kasan: bad access detected [ 236.906204][ T9778] [ 236.908531][ T9778] Memory state around the buggy address: [ 236.914181][ T9778] ffff88809d7a3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 236.922233][ T9778] ffff88809d7a3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 236.930283][ T9778] >ffff88809d7a3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 236.938331][ T9778] ^ [ 236.945772][ T9778] ffff88809d7a3480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 05:04:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.953825][ T9778] ffff88809d7a3500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 236.961871][ T9778] ================================================================== [ 236.969942][ T9778] Disabling lock debugging due to kernel taint [ 237.195207][ T9778] Kernel panic - not syncing: panic_on_warn set ... [ 237.201844][ T9778] CPU: 0 PID: 9778 Comm: syz-executor.4 Tainted: G B 5.7.0-rc1-next-20200415-syzkaller #0 [ 237.213114][ T9778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.223153][ T9778] Call Trace: [ 237.226448][ T9778] dump_stack+0x188/0x20d [ 237.230770][ T9778] panic+0x2e3/0x75c [ 237.234677][ T9778] ? add_taint.cold+0x16/0x16 [ 237.239338][ T9778] ? preempt_schedule_common+0x5e/0xc0 [ 237.244780][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 237.250396][ T9778] ? preempt_schedule_thunk+0x16/0x18 [ 237.255753][ T9778] ? trace_hardirqs_on+0x55/0x220 [ 237.262301][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 237.267927][ T9778] end_report+0x4d/0x53 [ 237.272073][ T9778] __kasan_report.cold+0xd/0x4d [ 237.278132][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 237.283835][ T9778] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 237.289620][ T9778] kasan_report+0x33/0x50 [ 237.293932][ T9778] kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 237.299378][ T9778] kvm_vcpu_write_guest+0x48/0xd0 [ 237.304663][ T9778] enter_smm+0xa12/0x1740 [ 237.309029][ T9778] ? put_compound_head+0x5b0/0x5b0 [ 237.314297][ T9778] ? emulator_pio_in_emulated+0x70/0x70 [ 237.320001][ T9778] ? print_usage_bug+0x240/0x240 [ 237.325116][ T9778] ? kvm_apic_accept_events+0x1c4/0x540 [ 237.330665][ T9778] ? kvm_lapic_enable_pv_eoi+0x160/0x160 [ 237.336279][ T9778] ? kvm_is_reserved_pfn+0x260/0x2e0 [ 237.341550][ T9778] vcpu_enter_guest+0x1f2a/0x59d0 [ 237.346557][ T9778] ? vmx_vcpu_load_vmcs+0x960/0x960 [ 237.351754][ T9778] ? kvm_vcpu_reload_apic_access_page+0x300/0x300 [ 237.358149][ T9778] ? kvm_arch_vcpu_ioctl_run+0x23a/0x16e0 [ 237.364176][ T9778] ? lock_release+0x800/0x800 [ 237.368910][ T9778] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 237.374457][ T9778] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 237.380417][ T9778] ? lockdep_hardirqs_on+0x463/0x620 [ 237.385699][ T9778] ? kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 237.391401][ T9778] ? kvm_arch_vcpu_ioctl_run+0x27b/0x16e0 [ 237.397147][ T9778] kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 237.402682][ T9778] kvm_vcpu_ioctl+0x493/0xe60 [ 237.407343][ T9778] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 237.413914][ T9778] ? ioctl_file_clone+0x180/0x180 [ 237.418926][ T9778] ? __fget_files+0x32f/0x500 [ 237.423588][ T9778] ? do_dup2+0x520/0x520 [ 237.427817][ T9778] ? __x64_sys_futex+0x380/0x4f0 [ 237.432830][ T9778] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 237.439241][ T9778] ksys_ioctl+0x11a/0x180 [ 237.443562][ T9778] __x64_sys_ioctl+0x6f/0xb0 [ 237.448133][ T9778] ? lockdep_hardirqs_on+0x463/0x620 [ 237.453400][ T9778] do_syscall_64+0xf6/0x7d0 [ 237.458170][ T9778] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 237.464490][ T9778] RIP: 0033:0x45ca29 [ 237.468370][ T9778] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.489175][ T9778] RSP: 002b:00007f6b53678c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 237.497562][ T9778] RAX: ffffffffffffffda RBX: 00000000004e8180 RCX: 000000000045ca29 [ 237.505511][ T9778] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 237.513471][ T9778] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.521420][ T9778] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 237.529371][ T9778] R13: 00000000000003cd R14: 00000000004c67a8 R15: 00007f6b536796d4 [ 237.538820][ T9778] Kernel Offset: disabled [ 237.543200][ T9778] Rebooting in 86400 seconds..