Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2021/01/31 12:12:56 fuzzer started 2021/01/31 12:12:57 dialing manager at 10.128.0.105:34747 2021/01/31 12:12:57 syscalls: 3466 2021/01/31 12:12:57 code coverage: enabled 2021/01/31 12:12:57 comparison tracing: enabled 2021/01/31 12:12:57 extra coverage: enabled 2021/01/31 12:12:57 setuid sandbox: enabled 2021/01/31 12:12:57 namespace sandbox: enabled 2021/01/31 12:12:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/31 12:12:57 fault injection: enabled 2021/01/31 12:12:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/31 12:12:57 net packet injection: enabled 2021/01/31 12:12:57 net device setup: enabled 2021/01/31 12:12:57 concurrency sanitizer: enabled 2021/01/31 12:12:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/31 12:12:57 USB emulation: enabled 2021/01/31 12:12:57 hci packet injection: enabled 2021/01/31 12:12:57 wifi device emulation: enabled 2021/01/31 12:12:58 suppressing KCSAN reports in functions: 'n_tty_receive_buf_common' 'ext4_mb_good_group' 'find_get_pages_range_tag' '__ext4_new_inode' 'ext4_free_inodes_count' 'dd_has_work' '__xa_clear_mark' 'do_sys_poll' 'pcpu_alloc' 'ext4_free_inode' 'ext4_writepages' 'blk_mq_rq_ctx_init' 'blk_mq_dispatch_rq_list' 'do_select' 'exit_mm' '_prb_read_valid' 'generic_write_end' 'alloc_pid' 2021/01/31 12:12:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/31 12:12:58 fetching corpus: 47, signal 26798/30275 (executing program) 2021/01/31 12:12:58 fetching corpus: 97, signal 36578/41497 (executing program) 2021/01/31 12:12:58 fetching corpus: 147, signal 46643/52848 (executing program) 2021/01/31 12:12:58 fetching corpus: 197, signal 54848/62247 (executing program) 2021/01/31 12:12:59 fetching corpus: 247, signal 62672/71090 (executing program) 2021/01/31 12:12:59 fetching corpus: 297, signal 67027/76553 (executing program) 2021/01/31 12:12:59 fetching corpus: 346, signal 70757/81335 (executing program) 2021/01/31 12:12:59 fetching corpus: 395, signal 75809/87296 (executing program) 2021/01/31 12:12:59 fetching corpus: 444, signal 78211/90750 (executing program) 2021/01/31 12:12:59 fetching corpus: 494, signal 81535/94960 (executing program) 2021/01/31 12:12:59 fetching corpus: 544, signal 84843/99130 (executing program) 2021/01/31 12:12:59 fetching corpus: 594, signal 88652/103693 (executing program) 2021/01/31 12:13:00 fetching corpus: 644, signal 92062/107813 (executing program) 2021/01/31 12:13:00 fetching corpus: 694, signal 96447/112706 (executing program) 2021/01/31 12:13:00 fetching corpus: 744, signal 99387/116252 (executing program) 2021/01/31 12:13:00 fetching corpus: 793, signal 101392/119017 (executing program) 2021/01/31 12:13:00 fetching corpus: 843, signal 103689/121931 (executing program) 2021/01/31 12:13:00 fetching corpus: 893, signal 105718/124608 (executing program) 2021/01/31 12:13:00 fetching corpus: 943, signal 108493/127856 (executing program) 2021/01/31 12:13:00 fetching corpus: 993, signal 110380/130399 (executing program) 2021/01/31 12:13:01 fetching corpus: 1043, signal 112574/133093 (executing program) 2021/01/31 12:13:01 fetching corpus: 1093, signal 115086/136037 (executing program) 2021/01/31 12:13:01 fetching corpus: 1143, signal 116935/138443 (executing program) 2021/01/31 12:13:01 fetching corpus: 1193, signal 118997/140890 (executing program) 2021/01/31 12:13:01 fetching corpus: 1243, signal 121619/143769 (executing program) 2021/01/31 12:13:01 fetching corpus: 1293, signal 123504/146013 (executing program) 2021/01/31 12:13:01 fetching corpus: 1343, signal 125000/147988 (executing program) 2021/01/31 12:13:02 fetching corpus: 1393, signal 127860/150870 (executing program) 2021/01/31 12:13:02 fetching corpus: 1443, signal 129934/153142 (executing program) 2021/01/31 12:13:02 fetching corpus: 1492, signal 131841/155244 (executing program) 2021/01/31 12:13:02 fetching corpus: 1542, signal 134585/157944 (executing program) 2021/01/31 12:13:02 fetching corpus: 1592, signal 136150/159717 (executing program) 2021/01/31 12:13:02 fetching corpus: 1641, signal 138541/162048 (executing program) 2021/01/31 12:13:02 fetching corpus: 1690, signal 140653/164188 (executing program) 2021/01/31 12:13:02 fetching corpus: 1738, signal 142312/165973 (executing program) 2021/01/31 12:13:03 fetching corpus: 1788, signal 144819/168304 (executing program) 2021/01/31 12:13:03 fetching corpus: 1838, signal 146940/170333 (executing program) 2021/01/31 12:13:03 fetching corpus: 1888, signal 148274/171791 (executing program) 2021/01/31 12:13:03 fetching corpus: 1938, signal 149531/173137 (executing program) 2021/01/31 12:13:03 fetching corpus: 1986, signal 150896/174583 (executing program) 2021/01/31 12:13:03 fetching corpus: 2035, signal 152335/176002 (executing program) 2021/01/31 12:13:03 fetching corpus: 2085, signal 153455/177245 (executing program) 2021/01/31 12:13:03 fetching corpus: 2135, signal 155541/179055 (executing program) 2021/01/31 12:13:03 fetching corpus: 2185, signal 157143/180524 (executing program) 2021/01/31 12:13:03 fetching corpus: 2235, signal 158542/181860 (executing program) 2021/01/31 12:13:04 fetching corpus: 2285, signal 160138/183254 (executing program) 2021/01/31 12:13:04 fetching corpus: 2335, signal 161551/184537 (executing program) 2021/01/31 12:13:04 fetching corpus: 2384, signal 162632/185582 (executing program) 2021/01/31 12:13:04 fetching corpus: 2433, signal 164300/186945 (executing program) 2021/01/31 12:13:04 fetching corpus: 2483, signal 165491/188017 (executing program) 2021/01/31 12:13:04 fetching corpus: 2533, signal 167147/189338 (executing program) 2021/01/31 12:13:04 fetching corpus: 2582, signal 168475/190432 (executing program) 2021/01/31 12:13:04 fetching corpus: 2629, signal 169633/191441 (executing program) 2021/01/31 12:13:04 fetching corpus: 2679, signal 171108/192528 (executing program) 2021/01/31 12:13:04 fetching corpus: 2729, signal 172290/193440 (executing program) 2021/01/31 12:13:04 fetching corpus: 2779, signal 173286/194323 (executing program) 2021/01/31 12:13:05 fetching corpus: 2829, signal 174321/195174 (executing program) 2021/01/31 12:13:05 fetching corpus: 2879, signal 175457/196023 (executing program) 2021/01/31 12:13:05 fetching corpus: 2929, signal 176599/196889 (executing program) 2021/01/31 12:13:05 fetching corpus: 2979, signal 177860/197737 (executing program) 2021/01/31 12:13:05 fetching corpus: 3029, signal 178882/198500 (executing program) 2021/01/31 12:13:05 fetching corpus: 3078, signal 179878/199226 (executing program) 2021/01/31 12:13:05 fetching corpus: 3128, signal 180886/199936 (executing program) 2021/01/31 12:13:05 fetching corpus: 3178, signal 182478/200843 (executing program) 2021/01/31 12:13:05 fetching corpus: 3228, signal 183396/201479 (executing program) 2021/01/31 12:13:05 fetching corpus: 3278, signal 184823/202283 (executing program) 2021/01/31 12:13:05 fetching corpus: 3328, signal 186027/203002 (executing program) 2021/01/31 12:13:05 fetching corpus: 3378, signal 187026/203541 (executing program) 2021/01/31 12:13:06 fetching corpus: 3428, signal 188131/204152 (executing program) 2021/01/31 12:13:06 fetching corpus: 3478, signal 189189/204721 (executing program) 2021/01/31 12:13:06 fetching corpus: 3528, signal 189958/205187 (executing program) 2021/01/31 12:13:06 fetching corpus: 3577, signal 190963/205775 (executing program) 2021/01/31 12:13:06 fetching corpus: 3627, signal 192262/206364 (executing program) 2021/01/31 12:13:07 fetching corpus: 3677, signal 193162/206812 (executing program) 2021/01/31 12:13:07 fetching corpus: 3727, signal 194067/207231 (executing program) 2021/01/31 12:13:07 fetching corpus: 3774, signal 194800/207583 (executing program) 2021/01/31 12:13:07 fetching corpus: 3824, signal 195642/208014 (executing program) 2021/01/31 12:13:07 fetching corpus: 3873, signal 196323/208369 (executing program) 2021/01/31 12:13:07 fetching corpus: 3923, signal 197280/208756 (executing program) 2021/01/31 12:13:07 fetching corpus: 3973, signal 198287/209125 (executing program) 2021/01/31 12:13:07 fetching corpus: 4023, signal 199249/209463 (executing program) 2021/01/31 12:13:07 fetching corpus: 4073, signal 200040/209759 (executing program) 2021/01/31 12:13:08 fetching corpus: 4123, signal 200886/210086 (executing program) 2021/01/31 12:13:08 fetching corpus: 4173, signal 202621/210564 (executing program) 2021/01/31 12:13:08 fetching corpus: 4223, signal 203297/210778 (executing program) 2021/01/31 12:13:08 fetching corpus: 4273, signal 204222/211031 (executing program) 2021/01/31 12:13:08 fetching corpus: 4323, signal 205125/211259 (executing program) 2021/01/31 12:13:08 fetching corpus: 4373, signal 205831/211471 (executing program) 2021/01/31 12:13:08 fetching corpus: 4423, signal 207285/211744 (executing program) 2021/01/31 12:13:08 fetching corpus: 4473, signal 207896/211893 (executing program) 2021/01/31 12:13:08 fetching corpus: 4523, signal 208446/211999 (executing program) 2021/01/31 12:13:08 fetching corpus: 4573, signal 209238/212148 (executing program) 2021/01/31 12:13:08 fetching corpus: 4623, signal 209740/212244 (executing program) 2021/01/31 12:13:08 fetching corpus: 4673, signal 210425/212345 (executing program) 2021/01/31 12:13:09 fetching corpus: 4701, signal 210931/212412 (executing program) 2021/01/31 12:13:09 fetching corpus: 4702, signal 210933/212429 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212448 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212464 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212489 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212504 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212515 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212535 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212549 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212557 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212569 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212582 (executing program) 2021/01/31 12:13:09 fetching corpus: 4703, signal 210938/212582 (executing program) 2021/01/31 12:13:10 starting 6 fuzzer processes 12:13:10 executing program 0: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) 12:13:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:13:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x82) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x7fffffffefff) 12:13:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:11 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') syzkaller login: [ 44.293392][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 44.371736][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 44.399091][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.406452][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.413934][ T8428] device bridge_slave_0 entered promiscuous mode [ 44.429173][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.436902][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.449315][ T8428] device bridge_slave_1 entered promiscuous mode [ 44.462363][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 44.486190][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.497745][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.534117][ T8428] team0: Port device team_slave_0 added [ 44.555974][ T8428] team0: Port device team_slave_1 added [ 44.560866][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 44.587379][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.595009][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.621357][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.633780][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.641440][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.667738][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.701037][ T8428] device hsr_slave_0 entered promiscuous mode [ 44.707421][ T8428] device hsr_slave_1 entered promiscuous mode [ 44.735006][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 44.808522][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 44.832574][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 44.888248][ T8428] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.896450][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 44.915037][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.924980][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.932747][ T8430] device bridge_slave_0 entered promiscuous mode [ 44.939892][ T8428] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.949327][ T8428] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.958963][ T8428] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.973535][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.985827][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.993590][ T8430] device bridge_slave_1 entered promiscuous mode [ 45.023981][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 45.027621][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.086316][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.093366][ T8428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.100629][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.107633][ T8428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.116690][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.146379][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.153823][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.161471][ T8432] device bridge_slave_0 entered promiscuous mode [ 45.171539][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 45.181312][ T8430] team0: Port device team_slave_0 added [ 45.196681][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.203771][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.211367][ T8432] device bridge_slave_1 entered promiscuous mode [ 45.220710][ T8430] team0: Port device team_slave_1 added [ 45.248257][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.277957][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.285352][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.293042][ T8434] device bridge_slave_0 entered promiscuous mode [ 45.301011][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.318094][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.325413][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.351440][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.363103][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.370213][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.396117][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.409247][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.416345][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.424041][ T8434] device bridge_slave_1 entered promiscuous mode [ 45.443538][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 45.452748][ T3689] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.461798][ T3689] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.477180][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.490107][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.508791][ T8432] team0: Port device team_slave_0 added [ 45.524715][ T8434] team0: Port device team_slave_0 added [ 45.532360][ T8434] team0: Port device team_slave_1 added [ 45.542986][ T8430] device hsr_slave_0 entered promiscuous mode [ 45.549304][ T8430] device hsr_slave_1 entered promiscuous mode [ 45.556958][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.564506][ T8430] Cannot create hsr debugfs directory [ 45.570365][ T8432] team0: Port device team_slave_1 added [ 45.600690][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 45.619976][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.626909][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.654368][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.667560][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.676282][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.702676][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.736105][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.743963][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.770071][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.784388][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.791638][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.817721][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.829965][ T8434] device hsr_slave_0 entered promiscuous mode [ 45.836374][ T8434] device hsr_slave_1 entered promiscuous mode [ 45.842774][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.850350][ T8434] Cannot create hsr debugfs directory [ 45.861284][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.868918][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.876531][ T8436] device bridge_slave_0 entered promiscuous mode [ 45.886142][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.894411][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.902009][ T8436] device bridge_slave_1 entered promiscuous mode [ 45.910302][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.940080][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.951094][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.983529][ T8436] team0: Port device team_slave_0 added [ 45.992045][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.999077][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.006572][ T8438] device bridge_slave_0 entered promiscuous mode [ 46.018533][ T8432] device hsr_slave_0 entered promiscuous mode [ 46.026005][ T8432] device hsr_slave_1 entered promiscuous mode [ 46.032443][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.040000][ T8432] Cannot create hsr debugfs directory [ 46.046356][ T8436] team0: Port device team_slave_1 added [ 46.057196][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.064459][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.071977][ T8438] device bridge_slave_1 entered promiscuous mode [ 46.087228][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.106544][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.125442][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.133151][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.159275][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.172944][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.180350][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.206275][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.225391][ T8438] team0: Port device team_slave_0 added [ 46.233094][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.240722][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.263641][ T8436] device hsr_slave_0 entered promiscuous mode [ 46.270291][ T8436] device hsr_slave_1 entered promiscuous mode [ 46.276588][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.284295][ T8436] Cannot create hsr debugfs directory [ 46.292147][ T8430] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.300436][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.307730][ T8438] team0: Port device team_slave_1 added [ 46.318471][ T8430] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.333615][ T8430] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.343173][ T8430] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.350080][ T3689] Bluetooth: hci0: command 0x0409 tx timeout [ 46.368199][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.375215][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.401212][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.413061][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.420192][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.446091][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.485334][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.496517][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.506186][ T3726] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.513215][ T3726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.521263][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.529742][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.537920][ T3726] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.544939][ T3726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.552588][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.561337][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.570091][ T3726] Bluetooth: hci1: command 0x0409 tx timeout [ 46.579449][ T8434] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.586289][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 46.594328][ T8434] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.607199][ T8438] device hsr_slave_0 entered promiscuous mode [ 46.613753][ T8438] device hsr_slave_1 entered promiscuous mode [ 46.620448][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.627982][ T8438] Cannot create hsr debugfs directory [ 46.633846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.642257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.658569][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.669301][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.680812][ T8434] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.693994][ T8434] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.703002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.711133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.721006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.729390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.737486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.747203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.755359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.763658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.797426][ T8432] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.809418][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.816821][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.819214][ T4902] Bluetooth: hci3: command 0x0409 tx timeout [ 46.850838][ T8436] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.862225][ T8432] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.879406][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.887349][ T8436] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.897360][ T8432] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.899207][ T4902] Bluetooth: hci4: command 0x0409 tx timeout [ 46.913715][ T8438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.930814][ T8436] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.941206][ T8432] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.950772][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.958326][ T8438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.970664][ T8436] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.988583][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.997090][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.005729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.013469][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.021479][ T8438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.029852][ T8438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.041167][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.059579][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 47.062229][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.074027][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.082473][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.089502][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.097245][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.105743][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.114020][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.121044][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.128574][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.137380][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.155093][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.163808][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.171978][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.181256][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.188834][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.199192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.207593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.217574][ T8428] device veth0_vlan entered promiscuous mode [ 47.230886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.238702][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.246949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.265454][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.276812][ T8428] device veth1_vlan entered promiscuous mode [ 47.287131][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.295147][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.303298][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.311655][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.327072][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.352906][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.361574][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.369543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.377973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.386829][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.393865][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.401784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.409963][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.418012][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.426408][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.434793][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.441833][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.449777][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.459244][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.469643][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.489424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.496778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.513931][ T8428] device veth0_macvtap entered promiscuous mode [ 47.525549][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.533683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.542719][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.551298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.561777][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.570387][ T8428] device veth1_macvtap entered promiscuous mode [ 47.582102][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.590369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.598041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.606956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.616694][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.635383][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.643413][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.651865][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.661525][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.668913][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.676500][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.685796][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.703198][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.711586][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.722003][ T4593] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.729055][ T4593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.736736][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.746513][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.762308][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.770229][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.783123][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.792147][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.801165][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.814220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.823212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.831658][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.838659][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.846717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.855397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.863928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.872550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.881065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.889710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.897201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.908997][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.917671][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.925391][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.940593][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.950986][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.961450][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.968347][ T8430] device veth0_vlan entered promiscuous mode [ 47.978844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.987065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.995464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.004899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.013524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.021827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.031438][ T8428] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.041170][ T8428] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.049913][ T8428] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.058790][ T8428] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.083585][ T8430] device veth1_vlan entered promiscuous mode [ 48.092688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.101302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.108787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.117296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.125321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.133166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.140605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.147937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.156547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.164830][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.171864][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.179663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.188002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.196366][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.203412][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.211177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.219654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.227841][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.234861][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.242622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.251059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.261208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.268782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.277455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.286206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.294779][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.301826][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.320612][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.334411][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.343527][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.351702][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.360314][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.368425][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.384187][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.395183][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.413099][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.422537][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.431305][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.440476][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.448781][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.464658][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.488396][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.492275][ T8438] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.506774][ T4593] Bluetooth: hci0: command 0x041b tx timeout [ 48.515984][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.532691][ T8430] device veth0_macvtap entered promiscuous mode [ 48.543898][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.544268][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.560332][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.560660][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.576628][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.584337][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.592795][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.601368][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.609641][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.618186][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.626662][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.635147][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.643589][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.651952][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.660220][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.668338][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.676742][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.685177][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.693238][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.701058][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.708539][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.723491][ T4593] Bluetooth: hci1: command 0x041b tx timeout [ 48.731488][ T8430] device veth1_macvtap entered promiscuous mode [ 48.740135][ T4593] Bluetooth: hci2: command 0x041b tx timeout [ 48.749664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.757027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.765031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.773731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.782071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.789664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.799329][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.811749][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.823632][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.833553][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:13:16 executing program 0: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) [ 48.841872][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.864966][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.881149][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.898992][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 48.910554][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.918680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.926941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.949096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.956636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.966625][ T8434] device veth0_vlan entered promiscuous mode [ 48.979836][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.987083][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.998504][ T4593] Bluetooth: hci4: command 0x041b tx timeout [ 49.012002][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.023942][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 12:13:16 executing program 0: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) 12:13:16 executing program 0: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) [ 49.048853][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.057334][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.089269][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:13:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc0282) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 49.098246][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.109755][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.134760][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.144995][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 49.156334][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.175301][ T8434] device veth1_vlan entered promiscuous mode [ 49.188171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 12:13:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4000000000000200, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f046, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00c400"}, 0x0, 0x0, @fd}) [ 49.198358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.218391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.233704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.242243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.250904][ T8432] device veth0_vlan entered promiscuous mode [ 49.259575][ T8430] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.268436][ T8430] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.289444][ T8430] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 12:13:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4000000000000200, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f046, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00c400"}, 0x0, 0x0, @fd}) [ 49.298147][ T8430] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.337377][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.346574][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.354749][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.364619][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.376386][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:13:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4000000000000200, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f046, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00c400"}, 0x0, 0x0, @fd}) [ 49.400498][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.409152][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.422344][ T8432] device veth1_vlan entered promiscuous mode [ 49.451251][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.460873][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.470752][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.485245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.494227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.518167][ T8434] device veth0_macvtap entered promiscuous mode [ 49.531165][ T8438] device veth0_vlan entered promiscuous mode [ 49.542452][ T8436] device veth0_vlan entered promiscuous mode [ 49.554569][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.562758][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.572664][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.581203][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.589494][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.597979][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.606163][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.613984][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.626144][ T8438] device veth1_vlan entered promiscuous mode [ 49.640421][ T8434] device veth1_macvtap entered promiscuous mode [ 49.660823][ T8436] device veth1_vlan entered promiscuous mode [ 49.688137][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.700205][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.710136][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.720643][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.731262][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.741810][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.752392][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.762240][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.772903][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.784146][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.801555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.810535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.819273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.827596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.836191][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.844836][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.853518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.862040][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.872379][ T8432] device veth0_macvtap entered promiscuous mode [ 49.882389][ T8434] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.892665][ T8434] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.901811][ T8434] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.910575][ T8434] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.924084][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.931970][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.940700][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.951549][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.951986][ T8438] device veth0_macvtap entered promiscuous mode [ 49.967382][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.980141][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.987962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.996946][ T8436] device veth0_macvtap entered promiscuous mode [ 50.016293][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.018027][ T8436] device veth1_macvtap entered promiscuous mode [ 50.039290][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.047025][ T8432] device veth1_macvtap entered promiscuous mode [ 50.056639][ T8438] device veth1_macvtap entered promiscuous mode [ 50.065370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.073346][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.081458][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.089457][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.097268][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.131786][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.143166][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.153735][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.164534][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.174897][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.186014][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.200009][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.212675][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.224605][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.235017][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.245680][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.255906][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.266423][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.276800][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.287699][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.298749][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.308109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.316926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.325653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.334358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.345876][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.360358][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.370666][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.381412][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.391254][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.401862][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.412673][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.424405][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.436145][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.446397][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.457144][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.466995][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.477639][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.487488][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.497943][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.509033][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.516598][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.527610][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.537649][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.548123][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.557980][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.568388][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.578743][ T9665] Bluetooth: hci0: command 0x040f tx timeout [ 50.579679][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.595167][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.605077][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.615543][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.626281][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 12:13:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 50.638813][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.651091][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.663157][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.675465][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.686442][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.697380][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.708021][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.718915][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.728952][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.740371][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.752425][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.759756][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.768257][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.776884][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.785362][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.794003][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.802547][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.811527][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.818498][ T3726] Bluetooth: hci2: command 0x040f tx timeout [ 50.820903][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.825831][ T3726] Bluetooth: hci1: command 0x040f tx timeout [ 50.841847][ T8438] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.851871][ T8438] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.860753][ T8438] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.869633][ T8438] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.882297][ T8432] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.891028][ T8432] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.903401][ T8432] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.912293][ T8432] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.927878][ T8436] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.941513][ T8436] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.956923][ T8436] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.971113][ T8436] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.989008][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.996815][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.013605][ T4593] Bluetooth: hci3: command 0x040f tx timeout [ 51.039090][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.052498][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.060780][ T9227] Bluetooth: hci4: command 0x040f tx timeout [ 51.064069][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.090867][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.109381][ T9760] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.117863][ T9760] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.166042][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.199145][ T9760] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.206958][ T9760] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.217448][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.225837][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.227778][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.235163][ T9227] Bluetooth: hci5: command 0x040f tx timeout [ 51.251000][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.265883][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.291709][ T9760] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.303330][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.327435][ T9760] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.335473][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.357840][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.378190][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.389324][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.397375][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.466583][ C1] hrtimer: interrupt took 33596 ns 12:13:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x82) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x7fffffffefff) 12:13:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4000000000000200, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f046, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00c400"}, 0x0, 0x0, @fd}) 12:13:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:13:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:19 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:13:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x82) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x7fffffffefff) 12:13:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:19 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:19 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:19 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x82) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x7fffffffefff) 12:13:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674137404854d2d72cbc1d165a3391daecb2630f4fec1ad5a1a013fa7535397", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:13:20 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:20 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:20 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:20 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:20 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101002, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:13:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x1}], {0x10, 0x2}}, 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:13:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:13:20 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b0001000000000904000059dbcc7a00090587"], 0x0) 12:13:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000010000535d25a80648c63940d0324fc60100003400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 52.594670][T10008] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 52.623337][T10008] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000010000535d25a80648c63940d0324fc60100003400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:13:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 12:13:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:13:20 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 12:13:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 52.659041][ T3726] Bluetooth: hci0: command 0x0419 tx timeout 12:13:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:13:20 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) [ 52.747858][T10017] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:13:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 12:13:20 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) [ 52.789993][T10017] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:20 executing program 1: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) [ 52.904830][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 52.914049][ T5] Bluetooth: hci2: command 0x0419 tx timeout 12:13:20 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:13:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000010000535d25a80648c63940d0324fc60100003400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:13:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:20 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 12:13:20 executing program 1: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) [ 53.058073][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 53.092854][T10049] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:13:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) [ 53.111834][T10049] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 53.138706][ T9227] Bluetooth: hci4: command 0x0419 tx timeout [ 53.298148][ T9227] Bluetooth: hci5: command 0x0419 tx timeout 12:13:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:21 executing program 1: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:13:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000010000535d25a80648c63940d0324fc60100003400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:13:21 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:13:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:21 executing program 1: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:13:21 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_batadv\x00', 0x10) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x2, "8f3397db0000d7783d6c3409a68b09fc2d"}], 0x28}, 0x0) 12:13:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) [ 53.722056][T10075] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:13:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 53.767963][T10075] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="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"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) 12:13:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:22 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) 12:13:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="b7f22803001993f4265df5cf1cdd8b55b085950b86bc01abc8464d4f8a906100", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1) 12:13:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 54.701430][T10120] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. 12:13:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="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"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) [ 54.748782][T10124] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 54.754579][T10120] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 12:13:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="cdb104f8fd86548ed2c6645d49e1c16ed871faaaee24e0c60e36489d387cb3633e3c0131540d8d4cdac0099c4184a20810030dd061173f82a98bd71c36982cc77dffbf5bd2dccc52a92310966f1727b02208dad39701dc4c2ba44540f4c4684ecc05637058fceb9b0687b82b0d4bd80f7540c511721fa90b7f03331c0acbb693ef180f4bd2060e99f34b9b5a0deeacac1aa2ec216e2fcb52ad4aa0ac67e9fe1f936d92ca52c80f4bd7f2d273bc1c76a81e496a6ef3bbfb80bc8d542efa5758c6d097bc707033b1b7bdf79ba12be7cde7ce67f80148585fe3fc52b41715e1f43d79697aec088fba0a7d8f23c9035fd0c164a778dedec8c3d0441d514dfde070db0c998319e65c7f4daf455f801ce76a71da24150ed8afa8a888c2db62e9b4dffb109483449fb8417dedcfecf6d20dfab33c5756a68674977d1c55f1814e43dd97eadfe47a5af08f33aed0454adb1764a908e9b8df3cf14f7af6b7d9eb18bce4e4c421592ab1c987957af7f7546a14e15dc228e5f460405efeb200cc8baae3b567cfb61a770e8f96ae87c556ad4759bda0dfe323e691ffc4bb1f14308828ba55b660871a1537349a847287578ddf3839a3f59bee1eabce62d6b85b0d2b7df68bf0bad7fbf78055bf41c7693d996f527d912661de67ffc24c2054a3e774ba599f1bb8c6ced3999e4bb38705ee24a5bd25e232faadc89424c00c3ee13e3f20e680955894bc5b11de8a2636a52c6386bbae4f3fe9d7c875fb9bfcfdf5d8dd799ae784a79b27e4aac50d0701eb3fb697442dc33b7ed125544a93f74a830b231d15304e08ca37470df2b5044c08885dacf9de08c07dbec13419b35de5aec842d02fa5366f6c4602c0fe6027ebf062c80ff982f21b0cbf91a6642cc6d27b284c62f861bc1ecbc5267803486e02c0d12da3e9665ef3a6d2510f3a5614ad4721298914ac67c3f07993feb9c3e6c3fae7c88a0506805ba6c80fd9a0836689d6f7b089cbd43f2baec7fb6983ded7167d6c7f4a26020bf4edf405c236e9afa2aa30ba7f3d30eaa936acb06e0d5b3f6cf0fef5626705babea5e83d0365f1f9fd27b1560da4dcb84fc4c40091a46f97fe1055fa5c978f9edfc302b0160d5e47b38bd326bbde817fe7fb5948fc27b258f3989604c44782b6eba09d703d09a80a5ab50255988b81a72db56bdab50e5411866e4d0f82edd794f681a9160fd1c2f9229d55863d1cd5eba14496a41eb36762a2452fe52a3aa1805b857b1eb169a6e9eac7524c7deff592879f515e49e8e21a95bf71fa595dac9d1474714c9b108064c4f4411f718081503ed7212d429f6e05e4f391fc40eebdb44f7bcfb6854d33b99e9de500846eeacba2b4d079d86136fd5d802b62c56b28976810a3273bc78190d8e3081763008ed1c10f65029459e47075f85778133cdd0fcdcd1c3ec232c87a00"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) 12:13:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:22 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) [ 54.878257][T10144] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 12:13:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:23 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) 12:13:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="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"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) 12:13:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="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"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) 12:13:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="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"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) 12:13:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000005c0)={0x200, 0x0, &(0x7f00000001c0)="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"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0x8001, 0x6], [], 0x9}) 12:13:23 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) [ 55.551009][T10160] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 12:13:23 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:23 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) 12:13:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) [ 55.600850][T10171] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 55.687203][T10182] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 55.699114][T10183] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:13:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 12:13:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) [ 55.744474][T10190] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 12:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f7365300000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000005200000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:13:24 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) 12:13:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 12:13:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:13:24 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f000000a000)) 12:13:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 56.474764][T10209] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 56.485686][T10213] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:13:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 12:13:24 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) 12:13:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000300000002b400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 56.580368][T10221] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 12:13:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 12:13:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:13:24 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) [ 56.691624][T10231] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:13:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000300000002b400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 12:13:24 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 12:13:24 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) 12:13:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:13:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:13:24 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) [ 57.000886][T10263] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 57.029204][T10259] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000300000002b400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 12:13:24 executing program 4: setpgid(0xffffffffffffffff, 0xffffffffffffffff) 12:13:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:13:25 executing program 4: setpgid(0xffffffffffffffff, 0xffffffffffffffff) [ 57.137372][T10271] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 57.167146][T10280] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:13:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000300000002b400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 57.315733][T10292] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:13:25 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 12:13:25 executing program 4: setpgid(0xffffffffffffffff, 0xffffffffffffffff) 12:13:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:13:25 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 12:13:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:13:25 executing program 4: setpgid(0xffffffffffffffff, 0xffffffffffffffff) [ 57.506093][T10302] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:25 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 57.603938][T10305] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:25 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 12:13:25 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 12:13:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:25 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 57.744910][T10322] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:25 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 12:13:25 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:13:25 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x20004, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:13:25 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 57.834483][T10327] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:25 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) [ 57.919219][T10335] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:25 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:13:25 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:13:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x200000}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 58.058187][T10344] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:13:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x200000}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 12:13:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 12:13:26 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:26 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:13:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x200000}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 12:13:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:26 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 12:13:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 12:13:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:27 executing program 1: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:27 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 12:13:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x200000}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 12:13:27 executing program 2: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="1bc72bd99d387d8075383aed46af6ec268f859d9744a10c8770b29c4d0b553d501330c10d16ad73644a81fbfb06c5bdeabcf39139157ec0b873a66269136dd0e797f24afcf068b6a79a643c56a4e3b3b0405ebe8db0c3b36437db5f1181a2d2efa7fecb51cfeb2e399c32b9d0dc29949eae7194d1e1e0171e343931188508cb6142b954358aadf387e68ae5486c73bb635c399a755bcf6b71b494b491727d4959b871e701213b8452690cc8ba94394e6244e455830f16e166ee38c2a4d98a70e39f0fddf45b6a79037aeabe2c8245da4acdd3b148558568d1ea7a8a4c491d7465dec61bd80a9883e2f94abfa3d6872a357b7d15748d2bcd26b47a55e9f81099d61cebd8561f56781dc699812bd3064ca34e19b65cb95e510b7c9cda8cd5f631094d953ff7203b06784438784c01042679540076aee842bcef98fbedfae2581e1258f0cecf99cef4c0e1231577f6cc4308c8d0e13d1e7af3c3bc2884ec46a38793d9fb2ad5f22efcd91e61ce2bdb9569ac60cce629853a693bf5136357f8ee729c1b3ad37a4210f9c4f112b17cbe13251877297d7940510850b731039680e61ce7ce9801f5a0fc417fc7deb623063cb1dd9d3627579aff98187b57179c51c990d912373b0716d4a93c26bbe0169cedabc3c09e9cbdc4fab4cc631c99cda7f090dd5e1b2e61d2fc5543f62b2665bd9f8c38b0e7b90dca8d53f890f148e50c2635a1c1a301398eff903d6eda5d7b3af30b6fe8617e57c9513099fce85d899e358d094a9a3841c1ee7766ce7f3cf1e4a541b11fe1b06280a5480c4f0c2c33b1e66ad2aa5f172680b694256f6b9a94447fbb2b752d9a0b5477eb421bd1e4c2f9778e0f8b766ac4b4f67247575afcefe332da072967827f770eb66d9bbabed97108f57cdd21da0cd6f8aeb3cde11e7a1db6c92f9fac73e8f902c97d7b637bd4da8efacd1ac2267dd20708a2b4e397a88a44966d468d15c2c96460894b16e047c5e91c59cc5897e742c929345b3537e3b5f6583f5ab7191cf72de2ed6567c4651f685efe8d14d4276bb8729b57485506315363ed16f8908a314e7e09e8aabc98e306f944aa97f8ea395edfccf559bbed2e4a887a861736004070568e66318f2705bbe6aa7fc655d9b23264bb84bb14efcf68804adcfbe28dc72ac061d15", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:27 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:27 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:27 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:27 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 12:13:27 executing program 1: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:27 executing program 5: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:28 executing program 0: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:28 executing program 2: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="1bc72bd99d387d8075383aed46af6ec268f859d9744a10c8770b29c4d0b553d501330c10d16ad73644a81fbfb06c5bdeabcf39139157ec0b873a66269136dd0e797f24afcf068b6a79a643c56a4e3b3b0405ebe8db0c3b36437db5f1181a2d2efa7fecb51cfeb2e399c32b9d0dc29949eae7194d1e1e0171e343931188508cb6142b954358aadf387e68ae5486c73bb635c399a755bcf6b71b494b491727d4959b871e701213b8452690cc8ba94394e6244e455830f16e166ee38c2a4d98a70e39f0fddf45b6a79037aeabe2c8245da4acdd3b148558568d1ea7a8a4c491d7465dec61bd80a9883e2f94abfa3d6872a357b7d15748d2bcd26b47a55e9f81099d61cebd8561f56781dc699812bd3064ca34e19b65cb95e510b7c9cda8cd5f631094d953ff7203b06784438784c01042679540076aee842bcef98fbedfae2581e1258f0cecf99cef4c0e1231577f6cc4308c8d0e13d1e7af3c3bc2884ec46a38793d9fb2ad5f22efcd91e61ce2bdb9569ac60cce629853a693bf5136357f8ee729c1b3ad37a4210f9c4f112b17cbe13251877297d7940510850b731039680e61ce7ce9801f5a0fc417fc7deb623063cb1dd9d3627579aff98187b57179c51c990d912373b0716d4a93c26bbe0169cedabc3c09e9cbdc4fab4cc631c99cda7f090dd5e1b2e61d2fc5543f62b2665bd9f8c38b0e7b90dca8d53f890f148e50c2635a1c1a301398eff903d6eda5d7b3af30b6fe8617e57c9513099fce85d899e358d094a9a3841c1ee7766ce7f3cf1e4a541b11fe1b06280a5480c4f0c2c33b1e66ad2aa5f172680b694256f6b9a94447fbb2b752d9a0b5477eb421bd1e4c2f9778e0f8b766ac4b4f67247575afcefe332da072967827f770eb66d9bbabed97108f57cdd21da0cd6f8aeb3cde11e7a1db6c92f9fac73e8f902c97d7b637bd4da8efacd1ac2267dd20708a2b4e397a88a44966d468d15c2c96460894b16e047c5e91c59cc5897e742c929345b3537e3b5f6583f5ab7191cf72de2ed6567c4651f685efe8d14d4276bb8729b57485506315363ed16f8908a314e7e09e8aabc98e306f944aa97f8ea395edfccf559bbed2e4a887a861736004070568e66318f2705bbe6aa7fc655d9b23264bb84bb14efcf68804adcfbe28dc72ac061d15", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 12:13:29 executing program 2: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 12:13:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe", @ANYRES64], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 12:13:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) [ 61.634690][T10473] xt_CT: No such helper "syz1" 12:13:29 executing program 2: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f261e0c71d0e6adfefcf1d8f7fa5a34f9e2448bc30a7960717142fa9ea4318123741c4a0e168c1886d0d4d94f2f4e345c6510bc16ee988e6e0dc8f1363f609fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e369a9e152ddcc7b1b85f3c4744aeaccd3641a31283b4ba24d3f2110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89df6c662ed4fb8c3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f5888b24efa000000000000080000e01600000000000000000000000000020000000000000000d69e8ac40000b27cf3d1848b54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7dc27d0ca84d8f20a67745409e011f1264d43e15253d34895c4459e76f9f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde74f5cadd1a98e3623189b8e673e3296e52d337c56abf112874ec309baed0495f06d058a7367700533be2b2b6ab5041d277b10392a912ffaf6f658f3f9cd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f35ad380a4474819ac394c7bbdcd0e3b1c39b6e00916de48a4e7cc4146a77af02c1d4cef8b350fe542cd6338dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257a0000000000000005fb12ec757c7234c270246c87a901160e6c07bf6cf8809c3a0d46ff7f000000006bc5e00000ad1e1f4933545fe2c74137421134c0167d78e6c24ed0a2768e825972ea3b774a14679d2334726a54c89fa0f82e8440105051e5500a33dcda5e143fbfff161c128a389cbe4c51b3fa0067cefb492d2eb4850de994065cc1b66c5fd9c26a54d43fa050645bd9109b7e7131424f0f39113b4e08bdd7115c61afcb718cf3c4680b2f6c7a84a41d15ca788508f56de378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b033d8f931ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2ff030000000000000007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a8300000000000000002af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebba3277e6e34991a225c120a3c950942fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0b6c91996d65da6c24a702a86c814459f3cdaaf99000000000000000000000000000000000000000000000000000000008d74cc7945a1889f3c286cab3389dee627f34bf7891ab5e56bcfb02bb176553da1fa5ab534ec9c4029b990421b069f93896f036f2edcfd8d1dab61d591f8769c9a1baa414078c0d309edc11e3fd20727f1aa0041b912bc0ad60626458766f8dcdb330eabf938bd3500a4d2f0307eed6c8b3bb002412d5ec1a925ece3ae0ee2ec4bf83a77fdfe00000000a7b931ecd08d66c49a6e7342c35998d5108e7c4680027b78b1e9ced69e7ff21e1eb6e5fcc7355b43b0389b011779974b602fcf15333c845872df416e73bfd9cf62605f280cd8da4ace9f5a1c6e0a238a32bec6137d2336c8fe5ebbf7ac8f4007b10550513d8c51884edd873b95b5e1ab7a15358a1e932b840dcc4240bcb061d0df7c8cab1415f5868170b84766052fe5654deb4ae27354cc26cd379075f9c5ff474df34d85a5115b48641c6bd0beb41d330ce048584e77b9e44388f50b54908938ec4b70d9de08a96cc0e3111f9686a78a9c0b805f840f7d0e74ae14a1e503fd84f369aef5ad30f862c773e8409afe6d71077dae17e97ede98c2510bee41f386da5b6e6d2b1dd34e6e17bdfc5f232903baf4ea82e6e7aff5f7c7c41ee1fcf6d3f638815c5734e5dec53e4593451f5b50bc3bb9c55d4d9f30ecb1d7bc9e0002d5b03f6e65c3050000000000000088b37fd5c85c1f30b4c94e1a8b0500b42776122671aa6b2dffe52e62f1c2c15942c93b06546fe453007c0027a4aa87ef2190e85612590aee8a50f062ab1e0dc4e500701e55491422682da39cdb12494241f1636ef7dc22dd5a404cd81dc023b737776c3df982f1ff525814276863ce326c075c5a5e564ee0f479d370f217a15f15c625e60e9161add1c57fc2270bfe11326b5a0e44514b7542cb02c989ffd04258ec63f30ea81800c03c6d44c42cee9161ae7d9aaf057066d66943339609ba6dc5c256767916c8ef6e5892593ddf1271184ae2fd6ae1f32fa7a4fa35e0811a001000004edfe60c078cb73ca6b89e0214e34d6b804561225e2e5261855ad140418a7ae03afa2907a44a7fa8f2eb7f3081df56d902d7c53a7df5fb0498caace908c5217b0941d751d167379edae1f2be9ff609c54d5327d6f58799e99ffd73361e9d19b305f95365e17ac3df16bd5b5dabc0090155d5e1ea78665e2276f2ea6fb42aac020cea91b1d8b592788986db2185b7042d68d61ef5c0b2a378f19bc82192aaf8d31b51c2ba0d5221aacbc884e0ed9693903b4c7d4672b29014de85cb06761fc74ff5ca14a9c0e908306e35f6dfb601f9c71d2d52a1ab2a741e1c39b5a234e902873788d5b0abc8446b52320488f14d9be8b502ceead68b61ba6763b32d83be7b1428d6864903420b3330a10136aeb46264db18a1c4c9d08c9edd6600e0daa3535fd3a977ec03044d2d0541f8ebfbe87c67be77369eb5e22528f945f9af4054f66c82128ddece03e665c6ef4964229d00a1d0fa2f23a1bbac8a63795dbcf02c0aedff8f0b7f1ddbbaae61a294ef45cb6c2ffc6a80432b8f25607e0f044659bc0ab6d5b7a137d82dec0a4c0000000000001ed2ebebd5438056fdc45750de8d0465b149d866f336449d8d09a28678ff49215b68b445207ea04fe555e64edbe2d619aea9684b733ba1a7f1ddbb78d1a091fb6f3b9eee950eb83b00448c320f56e57a22aa6dee86c3f9fa2b323785958600440000000034b800fdb078ba046f0997781965138395917c89e6a0eac27cc9"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 12:13:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe", @ANYRES64], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 12:13:29 executing program 2: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 61.794703][T10485] xt_CT: No such helper "syz1" 12:13:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe", @ANYRES64], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 61.916453][T10494] xt_CT: No such helper "syz1" 12:13:29 executing program 4: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="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", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe", @ANYRES64], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 12:13:29 executing program 5: perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x12c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}, {0x8, 0x1d, 0x0, 0x0, 0x5}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1}}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x12c}}, 0x0) connect(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) ptrace$peek(0x3, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799", 0x83}, {&(0x7f0000003280)="1bc72bd99d387d8075383aed46af6ec268f859d9744a10c8770b29c4d0b553d501330c10d16ad73644a81fbfb06c5bdeabcf39139157ec0b873a66269136dd0e797f24afcf068b6a79a643c56a4e3b3b0405ebe8db0c3b36437db5f1181a2d2efa7fecb51cfeb2e399c32b9d0dc29949eae7194d1e1e0171e343931188508cb6142b954358aadf387e68ae5486c73bb635c399a755bcf6b71b494b491727d4959b871e701213b8452690cc8ba94394e6244e455830f16e166ee38c2a4d98a70e39f0fddf45b6a79037aeabe2c8245da4acdd3b148558568d1ea7a8a4c491d7465dec61bd80a9883e2f94abfa3d6872a357b7d15748d2bcd26b47a55e9f81099d61cebd8561f56781dc699812bd3064ca34e19b65cb95e510b7c9cda8cd5f631094d953ff7203b06784438784c01042679540076aee842bcef98fbedfae2581e1258f0cecf99cef4c0e1231577f6cc4308c8d0e13d1e7af3c3bc2884ec46a38793d9fb2ad5f22efcd91e61ce2bdb9569ac60cce629853a693bf5136357f8ee729c1b3ad37a4210f9c4f112b17cbe13251877297d7940510850b731039680e61ce7ce9801f5a0fc417fc7deb623063cb1dd9d3627579aff98187b57179c51c990d912373b0716d4a93c26bbe0169cedabc3c09e9cbdc4fab4cc631c99cda7f090dd5e1b2e61d2fc5543f62b2665bd9f8c38b0e7b90dca8d53f890f148e50c2635a1c1a301398eff903d6eda5d7b3af30b6fe8617e57c9513099fce85d899e358d094a9a3841c1ee7766ce7f3cf1e4a541b11fe1b06280a5480c4f0c2c33b1e66ad2aa5f172680b694256f6b9a94447fbb2b752d9a0b5477eb421bd1e4c2f9778e0f8b766ac4b4f67247575afcefe332da072967827f770eb66d9bbabed97108f57cdd21da0cd6f8aeb3cde11e7a1db6c92f9fac73e8f902c97d7b637bd4da8efacd1ac2267dd20708a2b4e397a88a44966d468d15c2c96460894b16e047c5e91c59cc5897e742c929345b3537e3b5f6583f5ab7191cf72de2ed6567c4651f685efe8d14d4276bb8729b57485506315363ed16f8908a314e7e09e8aabc98e306f944aa97f8ea395edfccf559bbed2e4a887a861736004070568e66318f2705bbe6aa7fc655d9b23264bb84bb14efcf68804adcfbe28dc72ac061d15", 0x33a}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:13:29 executing program 2: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 12:13:29 executing program 1: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 62.057305][T10505] xt_CT: No such helper "syz1" 12:13:29 executing program 1: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 62.123424][T10511] xt_CT: No such helper "syz1" 12:13:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)={0x0, 0x1, [@link_local]}) perf_event_open(&(0x7f0000000000)={0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:13:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf1}]}]}, 0x5c}, 0x1, 0x6000000}, 0x0) 12:13:30 executing program 1: creat(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x0, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 62.242956][T10522] xt_CT: No such helper "syz1" 12:13:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf1}]}]}, 0x5c}, 0x1, 0x6000000}, 0x0) 12:13:30 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xd6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x60, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x7}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) [ 62.333675][T10531] xt_CT: No such helper "syz1" 12:13:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 12:13:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf1}]}]}, 0x5c}, 0x1, 0x6000000}, 0x0) 12:13:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 12:13:30 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xd6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x60, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x7}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 12:13:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf1}]}]}, 0x5c}, 0x1, 0x6000000}, 0x0) 12:13:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 12:13:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:13:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000012c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) 12:13:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 12:13:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:13:31 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xd6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x60, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x7}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 12:13:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:13:31 executing program 5: symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0x100000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:13:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:13:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x28}}, 0x0) 12:13:31 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 12:13:31 executing program 5: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:13:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x28}}, 0x0) 12:13:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:13:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x28}}, 0x0) 12:13:31 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) [ 63.671812][T10632] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:31 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xd6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x60, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x7}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 12:13:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x28}}, 0x0) 12:13:31 executing program 0: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 12:13:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:13:31 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 12:13:31 executing program 5: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:13:31 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:31 executing program 4: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:31 executing program 0: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 12:13:31 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) [ 64.173364][T10684] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:32 executing program 0: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) [ 64.220052][T10686] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:13:32 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000280)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast]}, 0x48) close(r0) 12:13:32 executing program 4: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:32 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:13:32 executing program 5: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:32 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000280)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast]}, 0x48) close(r0) 12:13:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000940)=0x5) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:13:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000280)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast]}, 0x48) close(r0) [ 64.758388][T10744] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:32 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 64.816491][T10745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:13:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000280)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast]}, 0x48) close(r0) [ 64.864554][T10749] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:13:32 executing program 0: socketpair(0x1d, 0x0, 0xff, &(0x7f0000001a40)) [ 64.909473][T10748] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 64.929236][T10756] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:13:33 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:33 executing program 4: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:33 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 12:13:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpriority(0x2, r2) 12:13:33 executing program 5: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:33 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 12:13:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpriority(0x2, r2) 12:13:33 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 12:13:33 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 12:13:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpriority(0x2, r2) [ 65.414277][T10800] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:13:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpriority(0x2, r2) [ 65.467395][T10802] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:13:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpriority(0x2, r2) [ 65.516628][T10804] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.822078][T10778] ================================================================== [ 65.830162][T10778] BUG: KCSAN: data-race in __io_cqring_overflow_flush / futex_wait_queue_me [ 65.838810][T10778] [ 65.841108][T10778] write to 0xffff8881025da02c of 4 bytes by task 10796 on cpu 1: [ 65.848830][T10778] futex_wait_queue_me+0x1a8/0x250 [ 65.853914][T10778] futex_wait+0x145/0x3d0 [ 65.858219][T10778] do_futex+0x105d/0x1cc0 [ 65.862534][T10778] __se_sys_futex+0x2a8/0x390 [ 65.867196][T10778] __x64_sys_futex+0x74/0x80 [ 65.871770][T10778] do_syscall_64+0x39/0x80 [ 65.876166][T10778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 65.882035][T10778] [ 65.884335][T10778] read to 0xffff8881025da02c of 4 bytes by task 10778 on cpu 0: [ 65.891932][T10778] __io_cqring_overflow_flush+0x184/0x770 [ 65.897629][T10778] io_uring_cancel_task_requests+0x71b/0xba0 [ 65.903582][T10778] __io_uring_files_cancel+0x9b/0x200 [ 65.908940][T10778] do_exit+0x19a/0x1690 [ 65.913071][T10778] do_group_exit+0xce/0x180 [ 65.917558][T10778] get_signal+0xdce/0x14e0 [ 65.921949][T10778] arch_do_signal_or_restart+0x2a/0x270 [ 65.927470][T10778] exit_to_user_mode_prepare+0x11a/0x1b0 [ 65.933081][T10778] syscall_exit_to_user_mode+0x20/0x40 [ 65.938514][T10778] do_syscall_64+0x45/0x80 [ 65.942904][T10778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 65.948768][T10778] [ 65.951064][T10778] Reported by Kernel Concurrency Sanitizer on: [ 65.957185][T10778] CPU: 0 PID: 10778 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 65.965913][T10778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.975942][T10778] ================================================================== [ 65.984004][T10778] Kernel panic - not syncing: panic_on_warn set ... [ 65.990557][T10778] CPU: 0 PID: 10778 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 65.999306][T10778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.009341][T10778] Call Trace: [ 66.012599][T10778] dump_stack+0x116/0x15d [ 66.016908][T10778] panic+0x1e7/0x5fa [ 66.020779][T10778] ? vprintk_emit+0x2e2/0x360 [ 66.025443][T10778] kcsan_report+0x67b/0x680 [ 66.029919][T10778] ? rmqueue+0xfd4/0x1180 [ 66.034221][T10778] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 66.039754][T10778] ? __io_cqring_overflow_flush+0x184/0x770 [ 66.045627][T10778] ? io_uring_cancel_task_requests+0x71b/0xba0 [ 66.051767][T10778] ? __io_uring_files_cancel+0x9b/0x200 [ 66.057288][T10778] ? do_exit+0x19a/0x1690 [ 66.061594][T10778] ? do_group_exit+0xce/0x180 [ 66.066245][T10778] ? get_signal+0xdce/0x14e0 [ 66.070819][T10778] ? arch_do_signal_or_restart+0x2a/0x270 [ 66.076512][T10778] ? exit_to_user_mode_prepare+0x11a/0x1b0 [ 66.082311][T10778] ? syscall_exit_to_user_mode+0x20/0x40 [ 66.087916][T10778] ? do_syscall_64+0x45/0x80 [ 66.092480][T10778] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.098525][T10778] ? zap_pte_range+0x13a9/0x13e0 [ 66.103447][T10778] kcsan_setup_watchpoint+0x472/0x4d0 [ 66.108801][T10778] __io_cqring_overflow_flush+0x184/0x770 [ 66.114498][T10778] io_uring_cancel_task_requests+0x71b/0xba0 [ 66.120454][T10778] __io_uring_files_cancel+0x9b/0x200 [ 66.125801][T10778] do_exit+0x19a/0x1690 [ 66.129933][T10778] ? do_futex+0x105d/0x1cc0 [ 66.134411][T10778] ? __schedule+0x3c1/0x580 [ 66.138888][T10778] do_group_exit+0xce/0x180 [ 66.143367][T10778] get_signal+0xdce/0x14e0 [ 66.147769][T10778] ? fput+0x2d/0x130 [ 66.151637][T10778] arch_do_signal_or_restart+0x2a/0x270 [ 66.157156][T10778] ? __se_sys_futex+0x2a8/0x390 [ 66.161995][T10778] ? __fpregs_load_activate+0x103/0x1f0 [ 66.167513][T10778] exit_to_user_mode_prepare+0x11a/0x1b0 [ 66.173121][T10778] syscall_exit_to_user_mode+0x20/0x40 [ 66.178562][T10778] do_syscall_64+0x45/0x80 [ 66.182958][T10778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.188834][T10778] RIP: 0033:0x465b09 [ 66.192728][T10778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 66.212311][T10778] RSP: 002b:00007f0919815218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 66.220712][T10778] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465b09 [ 66.228656][T10778] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 66.236603][T10778] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 66.244546][T10778] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 66.252497][T10778] R13: 00007fff1a4b681f R14: 00007f0919815300 R15: 0000000000022000 [ 67.342200][T10778] Shutting down cpus with NMI [ 67.347532][T10778] Kernel Offset: disabled [ 67.351837][T10778] Rebooting in 86400 seconds..