[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2020/08/01 10:17:39 fuzzer started 2020/08/01 10:17:39 dialing manager at 10.128.0.105:37317 2020/08/01 10:17:39 syscalls: 3113 2020/08/01 10:17:39 code coverage: enabled 2020/08/01 10:17:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/01 10:17:39 extra coverage: extra coverage is not supported by the kernel 2020/08/01 10:17:39 setuid sandbox: enabled 2020/08/01 10:17:39 namespace sandbox: enabled 2020/08/01 10:17:39 Android sandbox: enabled 2020/08/01 10:17:39 fault injection: enabled 2020/08/01 10:17:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/01 10:17:39 net packet injection: enabled 2020/08/01 10:17:39 net device setup: enabled 2020/08/01 10:17:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/01 10:17:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/01 10:17:39 USB emulation: /dev/raw-gadget does not exist 2020/08/01 10:17:39 hci packet injection: enabled syzkaller login: [ 34.781096] random: crng init done [ 34.784701] random: 7 urandom warning(s) missed due to ratelimiting 10:19:03 executing program 0: times(&(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2100, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0xf0, 0xdf, 0x3, 0x0, 0x9, 0xff, 0xff, 0x0, 0x5, 0x8, 0x1, 0x0, 0x0, 0x3e000, 0xd31, 0x8, 0xff, 0x80, 0xf8, [], 0x9, 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0xf000000, 0x5, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9c0906, 0x2000, [], @p_u32=&(0x7f0000000340)}}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000480)='devices.deny\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x2, 'syzkaller1\x00', {0xfa}, 0x2}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000500)=0x7) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000600)={0x2, 0x70, 0x57, 0x1, 0x8, 0x4, 0x0, 0x1, 0x0, 0xb235698c1e522a48, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x26, 0x0, @perf_config_ext={0x9, 0x4}, 0x4010, 0x5, 0x8, 0x2, 0xa9a, 0x5}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000680)=[{}, {}], 0x0, [{}, {}]}, 0x98) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0xb, [@restrict={0x10, 0x0, 0x0, 0xb, 0x5}, @func={0x2, 0x0, 0x0, 0xc, 0x2}, @func={0x2, 0x0, 0x0, 0xc, 0x1}, @struct={0x7, 0x2, 0x0, 0x4, 0x1, 0x9, [{0x4, 0x1, 0x7fff}, {0x6, 0x5, 0x6}]}, @typedef={0x8, 0x0, 0x0, 0x8, 0x2}, @union={0x9, 0x2, 0x0, 0x5, 0x1, 0x6, [{0xf, 0x0, 0x8001}, {0xb, 0x0, 0x9}]}, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61, 0x51, 0x61, 0x30, 0x0, 0x30, 0x2e, 0x0, 0x30]}}, &(0x7f0000000840)=""/124, 0xab, 0x7c}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x6a0200, 0x0) r7 = accept4$unix(0xffffffffffffffff, &(0x7f0000000a00)=@abs, &(0x7f0000000a80)=0x6e, 0x0) poll(&(0x7f0000000ac0)=[{r5, 0xa004}, {0xffffffffffffffff, 0xac}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x308}, {r6, 0x1080}, {r7, 0x10}, {r1, 0x1000}], 0x7, 0x2) 10:19:03 executing program 2: 10:19:03 executing program 5: 10:19:03 executing program 3: [ 117.626384] audit: type=1400 audit(1596277143.099:8): avc: denied { execmem } for pid=6365 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:19:03 executing program 1: 10:19:03 executing program 4: [ 117.892734] IPVS: ftp: loaded support on port[0] = 21 [ 118.683056] IPVS: ftp: loaded support on port[0] = 21 [ 118.707474] chnl_net:caif_netlink_parms(): no params data found [ 118.803737] IPVS: ftp: loaded support on port[0] = 21 [ 118.826678] chnl_net:caif_netlink_parms(): no params data found [ 118.917698] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.925719] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.926337] IPVS: ftp: loaded support on port[0] = 21 [ 118.933175] device bridge_slave_0 entered promiscuous mode [ 118.975737] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.982483] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.989312] device bridge_slave_1 entered promiscuous mode [ 119.003560] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.009918] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.018065] device bridge_slave_0 entered promiscuous mode [ 119.027256] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.033756] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.040595] device bridge_slave_1 entered promiscuous mode [ 119.113305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.156760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.166132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.178898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.229913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.237701] team0: Port device team_slave_0 added [ 119.244780] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.252920] team0: Port device team_slave_0 added [ 119.258177] chnl_net:caif_netlink_parms(): no params data found [ 119.268136] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.275270] team0: Port device team_slave_1 added [ 119.280515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.287946] team0: Port device team_slave_1 added [ 119.295013] IPVS: ftp: loaded support on port[0] = 21 [ 119.339063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.345448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.371193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.392935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.399217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.424498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.435455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.442369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.467671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.491265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.497626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.524073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.535045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.543126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.575744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.624171] device hsr_slave_0 entered promiscuous mode [ 119.661712] device hsr_slave_1 entered promiscuous mode [ 119.705523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.715533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.726246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.843551] IPVS: ftp: loaded support on port[0] = 21 [ 119.865594] device hsr_slave_0 entered promiscuous mode [ 119.922441] device hsr_slave_1 entered promiscuous mode [ 119.961824] chnl_net:caif_netlink_parms(): no params data found [ 119.984740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.034597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.063498] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.070895] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.078872] device bridge_slave_0 entered promiscuous mode [ 120.166828] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.173441] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.180576] device bridge_slave_1 entered promiscuous mode [ 120.241069] chnl_net:caif_netlink_parms(): no params data found [ 120.260116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.297411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.362494] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.369700] team0: Port device team_slave_0 added [ 120.378047] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.385862] team0: Port device team_slave_1 added [ 120.510414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.520280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.546774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.562100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.568375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.593772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.627000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.635573] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.643089] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.649945] device bridge_slave_0 entered promiscuous mode [ 120.668240] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.677464] chnl_net:caif_netlink_parms(): no params data found [ 120.687485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.694676] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.701026] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.708694] device bridge_slave_1 entered promiscuous mode [ 120.753023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.799357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.836273] device hsr_slave_0 entered promiscuous mode [ 120.891795] device hsr_slave_1 entered promiscuous mode [ 120.932434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.939938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.955760] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.963451] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.970393] device bridge_slave_0 entered promiscuous mode [ 120.991118] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.998595] team0: Port device team_slave_0 added [ 121.005267] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.012967] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.019867] device bridge_slave_1 entered promiscuous mode [ 121.042300] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.049556] team0: Port device team_slave_1 added [ 121.099866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.109280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.125663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.142447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.148702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.174553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.214059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.220329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.246143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.257228] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.265085] team0: Port device team_slave_0 added [ 121.271063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.279074] team0: Port device team_slave_1 added [ 121.306539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.314328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.329735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.336734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.362570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.374398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.380640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.405984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.470218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.535126] device hsr_slave_0 entered promiscuous mode [ 121.571813] device hsr_slave_1 entered promiscuous mode [ 121.620588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.684263] device hsr_slave_0 entered promiscuous mode [ 121.721839] device hsr_slave_1 entered promiscuous mode [ 121.765782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.772672] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.779130] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.787939] device bridge_slave_0 entered promiscuous mode [ 121.795827] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.802448] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.809371] device bridge_slave_1 entered promiscuous mode [ 121.821148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.831701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.839234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.845908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.876862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.897353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.905692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.916321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.935187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.950146] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.959122] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.965611] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.973745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.998154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.011079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.021174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.029240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.036315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.044559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.085115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.093111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.100701] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.107181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.114760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.124487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.132419] team0: Port device team_slave_0 added [ 122.138217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.146513] team0: Port device team_slave_1 added [ 122.167808] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.173983] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.186739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.214016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.222703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.230251] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.236639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.252701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.262203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.287438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.295820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.304791] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.311123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.318395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.332752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.341267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.350648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.358386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.385275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.397316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.404205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.430075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.440949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.448592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.456733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.464685] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.471009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.479297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.508979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.517787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.527938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.545220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.604613] device hsr_slave_0 entered promiscuous mode [ 122.651737] device hsr_slave_1 entered promiscuous mode [ 122.691870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.699688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.707754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.715363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.724603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.740354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.750295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.758032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.765487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.773705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.781739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.790049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.799683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.815809] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.824250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.852382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.860030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.867805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.875467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.886026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.897861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.918390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.928650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.936541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.944197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.954961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.973551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.981061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.997651] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.006121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.015489] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.022463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.036926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.052115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.059846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.070513] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.077276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.096476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.107230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.142402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.149321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.161909] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.173440] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.182470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.196162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.215573] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.223581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.230298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.239811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.247159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.257861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.271494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.277568] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.287397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.309175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.316152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.324904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.333651] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.340001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.352063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.364345] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.376272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.385289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.393903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.402440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.410086] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.416508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.424310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.431087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.440956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.447202] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.457060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.466650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.481597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.492860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.510869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.517749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.526166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.534233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.542434] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.548770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.556273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.564360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.572156] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.578507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.587830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.599161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.609333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.615965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.623464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.631272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.651739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.667211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.677220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.689295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.696274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.708458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.716468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.726539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.734394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.743635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.750541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.763991] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.775144] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.785161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.792044] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.804321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.812219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.820039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.830197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.838910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.857044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.865165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.874980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.883620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.899966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.907895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.916780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.924744] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.931073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.939974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.955376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.964732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.973315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.980510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.988517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.996351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.005370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.013092] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.019426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.027983] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.035918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.049167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.058290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.068478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.077744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.086744] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.094795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.103829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.111748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.122307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.131908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.141216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.151814] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.159439] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.167255] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.174036] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.180268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.188724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.196367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.204208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.211808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.221789] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.228287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.235808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.245656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.252230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.263597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.273046] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.283336] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.289416] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.299551] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.307833] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.321656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.329425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.339011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.346702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.354620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.363162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.370795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.377766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.385069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.392293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.399114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.406982] device veth0_vlan entered promiscuous mode [ 124.419841] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.429726] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.439880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.453140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.469032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.476631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.487016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.496416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.504402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.511975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.519632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.527580] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.535916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.547012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.557020] device veth1_vlan entered promiscuous mode [ 124.568435] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.576289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.590309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.597705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.605845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.614401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.622981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.630500] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.636891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.644565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.652579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.663243] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.678028] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.685248] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.698881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.707878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.717884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.725715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.733304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.741591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.749120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.762581] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.771320] device veth0_vlan entered promiscuous mode [ 124.780593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.789981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.798331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.810721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.819124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.826181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.836728] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.847042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.854334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.874784] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.885665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.901677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.908899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.917901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.926197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.934096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.941712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.949269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.957131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.966052] device veth0_macvtap entered promiscuous mode [ 124.977716] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.984975] device veth1_vlan entered promiscuous mode [ 124.991026] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.015300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.025310] device veth1_macvtap entered promiscuous mode [ 125.034199] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.044122] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.052225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.059329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.067267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.074756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.083095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.093364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.101172] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.113734] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.121230] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.129326] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.139532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.147864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.156251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.164120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.171584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.178253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.187859] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.195020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.205236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.215921] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.226951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.250492] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.263806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.275508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.283483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.293333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.305421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.318371] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.334460] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.350913] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.360788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.367952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.379860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.387806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.395975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.405419] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.417405] device veth0_macvtap entered promiscuous mode [ 125.429070] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.438516] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.446509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.453738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.460998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.472788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.479494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.489557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.531681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.541093] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.556634] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.564194] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.573803] device veth1_macvtap entered promiscuous mode [ 125.580090] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.603183] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.610250] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.631949] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.640299] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.657254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.666309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.675173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.685853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.700541] device veth0_vlan entered promiscuous mode [ 125.709073] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.720612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.729983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.737591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.745761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.753881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.765670] device veth1_vlan entered promiscuous mode [ 125.772087] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.780879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.794189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.804517] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.813050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.822663] device veth0_vlan entered promiscuous mode [ 125.834416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.841936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.849093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.856356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.864612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.875623] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.887652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.899083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.910093] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.917545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.927004] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.936918] device veth1_vlan entered promiscuous mode [ 125.944273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.956855] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.969969] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.978622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.986063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.993305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.000891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.019047] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.033229] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.048365] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.061174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.077981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.087525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.096943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.105478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.118819] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.133076] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.144791] device veth0_macvtap entered promiscuous mode [ 126.159016] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.176111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.185496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.196138] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.210882] device veth1_macvtap entered promiscuous mode [ 126.219674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.228946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.242156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.252100] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.259188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.269870] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.282304] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.293455] device veth0_macvtap entered promiscuous mode [ 126.299762] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.310601] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.319702] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.328680] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.336999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.345966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.354518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.363150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.370498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.378957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.388989] device veth0_vlan entered promiscuous mode [ 126.401867] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.408942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.417893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.428217] device veth1_macvtap entered promiscuous mode [ 126.435631] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.448054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.465856] device veth1_vlan entered promiscuous mode [ 126.473974] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.481072] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.489108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.496355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.503443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.511071] device veth0_vlan entered promiscuous mode [ 126.515954] device veth1_vlan entered promiscuous mode [ 126.516669] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.518169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.518196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.518202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.518205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.519077] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.519171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.520152] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.542756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.614542] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.620958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.628689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.636569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.644714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.653236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.661058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.671045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.680326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.690327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.700954] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.708515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.726581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.735534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.744848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.765967] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.778804] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.794162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.804741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.818913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.832568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.842176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.852790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.863795] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.870711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.880751] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.896288] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.904685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.915232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.923164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.930690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.939764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.948080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.956698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.966812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.976415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.986209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.995713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.006000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.017613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.024867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.037197] device veth0_macvtap entered promiscuous mode [ 127.044082] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.050521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.058648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.067454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.076331] device veth0_macvtap entered promiscuous mode [ 127.083029] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.103656] device veth1_macvtap entered promiscuous mode [ 127.110002] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.119684] device veth1_macvtap entered promiscuous mode [ 127.128070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.144080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.158805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.176045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.184778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.198108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.207697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.218022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.227526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.237545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.247392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.258052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.268223] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.275822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.288782] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.297382] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.308180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.315857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.324615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.334546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.345500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.355763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.372798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.382995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.392311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.402081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.411184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.422128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.432233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.439134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.451018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.459326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.477011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.488588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.499752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.510094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.519678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.529721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.539409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.549328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.558742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.568532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.579481] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.591193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.607351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.616046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.645704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.682180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.697550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.708910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.722367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.736765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.747114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.756998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.766196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.776030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.786499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.795778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.807694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.816570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:19:14 executing program 0: 10:19:14 executing program 0: 10:19:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 10:19:14 executing program 0: socket(0x0, 0x0, 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 10:19:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff00000000090001"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x24, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}, 0x8}, 0x0) [ 128.722972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.733564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.744095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.761051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:19:14 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 128.778530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.787625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.805871] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 128.877071] kvm [7783]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0xf [ 128.886365] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000026 data 0x7d [ 128.896470] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000003d data 0x59 [ 128.907140] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000059 data 0x7b [ 128.918333] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000000c data 0xaf 10:19:14 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 128.928975] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000061 data 0x19 [ 128.942676] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000000f data 0xc3 [ 128.951998] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000006 data 0x9d [ 129.029781] kvm [7783]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0xf [ 129.045249] kvm [7783]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000026 data 0x7d [ 129.732007] NOHZ: local_softirq_pending 08 [ 129.743247] Bluetooth: hci0 command 0x0409 tx timeout 10:19:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f08000000055f680000000200ff", 0x20}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 130.052444] Bluetooth: hci1 command 0x0409 tx timeout 10:19:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:15 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000001) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r2}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000300)={&(0x7f0000000280)={'sha224-avx\x00'}}) 10:19:15 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) listen(r0, 0x0) 10:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:15 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x38}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 10:19:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:15 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) listen(r0, 0x0) 10:19:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:15 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:15 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 130.931566] Bluetooth: hci2 command 0x0409 tx timeout [ 131.011496] Bluetooth: hci3 command 0x0409 tx timeout [ 131.091552] Bluetooth: hci5 command 0x0409 tx timeout [ 131.096825] Bluetooth: hci4 command 0x0409 tx timeout [ 131.811431] Bluetooth: hci0 command 0x041b tx timeout [ 132.141204] Bluetooth: hci1 command 0x041b tx timeout [ 133.011708] Bluetooth: hci2 command 0x041b tx timeout [ 133.091215] Bluetooth: hci3 command 0x041b tx timeout [ 133.171206] Bluetooth: hci4 command 0x041b tx timeout [ 133.176440] Bluetooth: hci5 command 0x041b tx timeout 10:19:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:18 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:18 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:18 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) 10:19:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={0x0, 0x0}) 10:19:18 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:18 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:18 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) 10:19:18 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 10:19:18 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 133.891361] Bluetooth: hci0 command 0x040f tx timeout [ 134.211937] Bluetooth: hci1 command 0x040f tx timeout [ 135.091207] Bluetooth: hci2 command 0x040f tx timeout [ 135.171191] Bluetooth: hci3 command 0x040f tx timeout [ 135.251305] Bluetooth: hci5 command 0x040f tx timeout [ 135.256579] Bluetooth: hci4 command 0x040f tx timeout [ 135.971136] Bluetooth: hci0 command 0x0419 tx timeout 10:19:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:21 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:21 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) 10:19:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x368f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:19:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 136.291123] Bluetooth: hci1 command 0x0419 tx timeout 10:19:21 executing program 4: clock_gettime(0xfffffffffffffffe, 0x0) 10:19:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:21 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:21 executing program 4: clock_gettime(0xfffffffffffffffe, 0x0) 10:19:21 executing program 4: clock_gettime(0xfffffffffffffffe, 0x0) [ 136.517041] hrtimer: interrupt took 24949 ns [ 137.174041] Bluetooth: hci2 command 0x0419 tx timeout [ 137.251164] Bluetooth: hci3 command 0x0419 tx timeout [ 137.331120] Bluetooth: hci4 command 0x0419 tx timeout [ 137.336476] Bluetooth: hci5 command 0x0419 tx timeout 10:19:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:24 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:24 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) 10:19:24 executing program 5: 10:19:24 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:24 executing program 5: 10:19:24 executing program 4: 10:19:24 executing program 5: 10:19:24 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:24 executing program 4: 10:19:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:19:24 executing program 4: 10:19:24 executing program 5: 10:19:25 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000002c0)=0x1c6) 10:19:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:19:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000100)=0x98) 10:19:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:25 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0xe) 10:19:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:19:25 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:19:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:19:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[], &(0x7f00000002c0)=0x1c6) 10:19:25 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:25 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:19:25 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:19:25 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000180)=@abs={0x8}, 0x8) 10:19:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e210400000000000000000000000000ffff"], &(0x7f0000000100)=0x98) 10:19:28 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:28 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:28 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:28 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:28 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e210400000000000000000000000000ff"], &(0x7f0000000100)=0x98) 10:19:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102395, 0x18ffb, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a1215, 0x0, 0x0, 0x800e0061d) shutdown(r3, 0x0) shutdown(r4, 0x0) 10:19:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:31 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0056a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 10:19:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:19:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2200000000fe"], &(0x7f00000002c0)=0x1c6) 10:19:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 10:19:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:19:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000010c0), &(0x7f0000001100)=0x4) 10:19:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000580300000000000000000000f00100009800000098000000c0020000c0020000c0020000c0020000c002000004000000000000000000000000000000ac1414bb0000000000000000626f6e645f736c6176655f310000000076657468305f746f5f6272696467650000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000007006b6d70000000000000000000000000000000000000094a37cddf35c5f784922403af7dcd992b0bd0f16586e7645b9ea41a3a6a8a6c25700379613822d5636e7435fdef8d539b06c2f652ef39e9167d6a835199e4781bb9546702897566c8591d6db1c5cbaa66724340e2fbfa8d44c5f262f06ded5130c39e598fe08914b4f6df4d777ae7268c29ef693f612891c6956d550000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000046cb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:19:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:19:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000500)={'gretap0\x00'}) [ 148.972325] ip_tables: iptables: counters copy to user failed while replacing table 10:19:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:19:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000012000d0700000000ff03000000000010", @ANYBLOB="00000000e60000001c0012000c0001"], 0x3c}}, 0x0) 10:19:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 10:19:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)) 10:19:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:19:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000140)=0x10) bind(r0, 0x0, 0x0) 10:19:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)) 10:19:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) [ 151.822096] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.869429] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f0000000200)) 10:19:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)) 10:19:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x44}}, 0x0) 10:19:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7}, [@alu]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 10:19:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) 10:19:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, 0x0) 10:19:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x44}}, 0x0) 10:19:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pread64(r0, &(0x7f0000000140)=""/117, 0x75, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 10:19:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000719000/0x3000)=nil, 0x3000, 0x0, 0x4018053, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) 10:19:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) [ 155.027140] audit: type=1804 audit(1596277180.500:9): pid=8327 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir183657121/syzkaller.Ls60Zo/27/cgroup.controllers" dev="sda1" ino=15900 res=1 [ 155.069434] Bearer rejected, not supported in standalone mode [ 155.206625] Bearer rejected, not supported in standalone mode 10:19:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, 0x0) 10:19:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x44}}, 0x0) 10:19:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) 10:19:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f00000001c0)={'veth0_vlan\x00', @ifru_addrs=@ax25={0x3, @default}}}) 10:19:43 executing program 4: 10:19:43 executing program 4: 10:19:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, 0x0) 10:19:43 executing program 5: 10:19:43 executing program 4: 10:19:43 executing program 5: 10:19:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) 10:19:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, 0x0) 10:19:46 executing program 5: 10:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, 0x0) 10:19:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) 10:19:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) 10:19:46 executing program 5: 10:19:46 executing program 2: 10:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, 0x0) 10:19:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) 10:19:46 executing program 5: 10:19:46 executing program 2: 10:19:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) 10:19:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:49 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:49 executing program 4 (fault-call:0 fault-nth:0): clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:49 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) [ 163.986140] FAULT_INJECTION: forcing a failure. [ 163.986140] name failslab, interval 1, probability 0, space 0, times 1 [ 164.006629] FAULT_INJECTION: forcing a failure. [ 164.006629] name failslab, interval 1, probability 0, space 0, times 1 [ 164.010432] CPU: 1 PID: 8434 Comm: syz-executor.4 Not tainted 4.14.191-syzkaller #0 [ 164.025761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.035124] Call Trace: [ 164.037719] dump_stack+0x1b2/0x283 [ 164.041352] should_fail.cold+0x10a/0x154 [ 164.045511] should_failslab+0xd6/0x130 [ 164.049488] kmem_cache_alloc+0x28e/0x3c0 [ 164.053644] __anon_vma_prepare+0x5d/0x4f0 [ 164.057883] ? __lock_acquire+0x5fc/0x3f20 [ 164.062120] do_huge_pmd_anonymous_page+0xd3c/0x1670 [ 164.067222] ? prep_transhuge_page+0xa0/0xa0 [ 164.071640] __handle_mm_fault+0x2ac4/0x4620 [ 164.076059] ? vm_insert_page+0x7c0/0x7c0 [ 164.080237] ? trace_hardirqs_on+0x10/0x10 [ 164.084465] ? _parse_integer+0x130/0x130 [ 164.088626] handle_mm_fault+0x306/0x7a0 [ 164.092701] __do_page_fault+0x578/0xb50 [ 164.096764] ? spurious_fault+0x640/0x640 [ 164.100913] ? do_page_fault+0x60/0x4f2 [ 164.104890] page_fault+0x25/0x50 [ 164.108343] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 164.113954] RSP: 0018:ffff888057aa7df0 EFLAGS: 00010202 [ 164.119323] RAX: ffffed100af54fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 164.126592] RDX: 0000000000000000 RSI: ffff888057aa7e48 RDI: 0000000020000000 [ 164.133885] RBP: ffff888057aa7e48 R08: 0000000000000000 R09: ffffed100af54fca [ 164.141141] R10: ffff888057aa7e57 R11: ffff888057d746c0 R12: 0000000020000000 [ 164.148397] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 164.155697] _copy_to_user+0xaa/0xd0 [ 164.159406] put_timespec64+0x9e/0xf0 [ 164.163196] ? jiffies64_to_nsecs+0x20/0x20 [ 164.167522] ? posix_cpu_clock_get+0x3b/0x190 [ 164.172010] SyS_clock_gettime+0x128/0x180 [ 164.176237] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.180638] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.185038] do_syscall_64+0x1d5/0x640 [ 164.189055] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.194236] RIP: 0033:0x45cc79 [ 164.197413] RSP: 002b:00007fca6d660c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 164.205113] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 164.212370] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe [ 164.219651] RBP: 00007fca6d660ca0 R08: 0000000000000000 R09: 0000000000000000 [ 164.226914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.234186] R13: 00007fff8ff3228f R14: 00007fca6d6619c0 R15: 000000000078bf0c [ 164.241467] CPU: 0 PID: 8437 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 164.242315] FAULT_INJECTION: forcing a failure. [ 164.242315] name failslab, interval 1, probability 0, space 0, times 1 [ 164.249277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.269803] Call Trace: [ 164.272391] dump_stack+0x1b2/0x283 [ 164.276026] should_fail.cold+0x10a/0x154 [ 164.280212] should_failslab+0xd6/0x130 [ 164.284207] kmem_cache_alloc+0x28e/0x3c0 [ 164.288358] __anon_vma_prepare+0x5d/0x4f0 [ 164.292595] ? __lock_acquire+0x5fc/0x3f20 [ 164.296834] do_huge_pmd_anonymous_page+0xd3c/0x1670 [ 164.301941] ? prep_transhuge_page+0xa0/0xa0 [ 164.306357] __handle_mm_fault+0x2ac4/0x4620 [ 164.310773] ? vm_insert_page+0x7c0/0x7c0 [ 164.314916] ? trace_hardirqs_on+0x10/0x10 [ 164.319144] ? _parse_integer+0x130/0x130 [ 164.323300] handle_mm_fault+0x306/0x7a0 [ 164.327358] __do_page_fault+0x578/0xb50 [ 164.331433] ? spurious_fault+0x640/0x640 [ 164.335595] ? do_page_fault+0x60/0x4f2 [ 164.339563] page_fault+0x25/0x50 [ 164.343011] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 164.348619] RSP: 0018:ffff888057f77df0 EFLAGS: 00010202 [ 164.353971] RAX: ffffed100afeefcb RBX: 0000000000000010 RCX: 0000000000000002 [ 164.361235] RDX: 0000000000000000 RSI: ffff888057f77e48 RDI: 0000000020000000 [ 164.368501] RBP: ffff888057f77e48 R08: 0000000000000000 R09: ffffed100afeefca [ 164.375767] R10: ffff888057f77e57 R11: ffff888057f24100 R12: 0000000020000000 [ 164.383038] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 164.390329] _copy_to_user+0xaa/0xd0 [ 164.394045] put_timespec64+0x9e/0xf0 [ 164.397847] ? jiffies64_to_nsecs+0x20/0x20 [ 164.402167] ? posix_cpu_clock_get+0x3b/0x190 [ 164.406747] SyS_clock_gettime+0x128/0x180 [ 164.410990] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.415398] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.419822] do_syscall_64+0x1d5/0x640 [ 164.423707] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.428891] RIP: 0033:0x45cc79 10:19:49 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xaa42) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8b34}) prctl$PR_SET_ENDIAN(0x14, 0x2) accept4(r2, 0x0, &(0x7f0000000000), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r4, 0x0, 0x1ff, 0x2) sendfile(r0, r1, 0x0, 0x13004) 10:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) [ 164.432075] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 164.439802] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 164.447071] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe [ 164.454341] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 164.461634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.468894] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c [ 164.476257] CPU: 1 PID: 8435 Comm: syz-executor.2 Not tainted 4.14.191-syzkaller #0 10:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 164.484060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.493408] Call Trace: [ 164.496025] dump_stack+0x1b2/0x283 [ 164.499658] should_fail.cold+0x10a/0x154 [ 164.503806] should_failslab+0xd6/0x130 [ 164.507779] kmem_cache_alloc+0x28e/0x3c0 [ 164.511933] __anon_vma_prepare+0x5d/0x4f0 [ 164.516169] ? __lock_acquire+0x5fc/0x3f20 [ 164.520405] do_huge_pmd_anonymous_page+0xd3c/0x1670 [ 164.525512] ? prep_transhuge_page+0xa0/0xa0 [ 164.530030] ? __might_fault+0x104/0x1b0 [ 164.534093] __handle_mm_fault+0x2ac4/0x4620 10:19:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 164.538508] ? vm_insert_page+0x7c0/0x7c0 [ 164.542656] ? _parse_integer+0x130/0x130 [ 164.546848] handle_mm_fault+0x306/0x7a0 [ 164.550917] __do_page_fault+0x578/0xb50 [ 164.554982] ? spurious_fault+0x640/0x640 [ 164.559141] ? do_page_fault+0x60/0x4f2 [ 164.563116] page_fault+0x25/0x50 [ 164.566568] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 164.572189] RSP: 0018:ffff88805797fdf0 EFLAGS: 00010202 [ 164.577550] RAX: ffffed100af2ffcb RBX: 0000000000000010 RCX: 0000000000000002 10:19:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 164.584823] RDX: 0000000000000000 RSI: ffff88805797fe48 RDI: 0000000020000080 [ 164.592091] RBP: ffff88805797fe48 R08: 0000000000000000 R09: ffffed100af2ffca [ 164.599365] R10: ffff88805797fe57 R11: ffff88809cf8c280 R12: 0000000020000080 [ 164.606637] R13: 00007ffffffff000 R14: 0000000020000090 R15: 0000000000000000 [ 164.613923] _copy_to_user+0xaa/0xd0 [ 164.617644] put_timespec64+0x9e/0xf0 [ 164.621443] ? jiffies64_to_nsecs+0x20/0x20 [ 164.625772] ? posix_cpu_clock_get+0x3b/0x190 [ 164.630270] SyS_clock_gettime+0x128/0x180 [ 164.634503] ? SyS_clock_settime+0x1a0/0x1a0 10:19:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x4c}}, 0x0) [ 164.638912] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.643323] do_syscall_64+0x1d5/0x640 [ 164.647251] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.652438] RIP: 0033:0x45cc79 [ 164.655633] RSP: 002b:00007fa5fd264c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 164.663366] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 164.670637] RDX: 0000000000000000 RSI: 0000000020000080 RDI: fffffffffffffffc 10:19:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x4c}}, 0x0) [ 164.676273] audit: type=1800 audit(1596277189.950:10): pid=8461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15943 res=0 [ 164.677905] RBP: 00007fa5fd264ca0 R08: 0000000000000000 R09: 0000000000000000 [ 164.705021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.712286] R13: 00007ffdfdab15ff R14: 00007fa5fd2659c0 R15: 000000000078bf0c [ 164.786160] audit: type=1804 audit(1596277189.950:11): pid=8461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir951639001/syzkaller.oyz3rg/43/file0" dev="sda1" ino=15943 res=1 [ 164.843614] audit: type=1804 audit(1596277189.950:12): pid=8461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir951639001/syzkaller.oyz3rg/43/file0" dev="sda1" ino=15943 res=1 [ 164.874397] audit: type=1804 audit(1596277190.230:13): pid=8461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir951639001/syzkaller.oyz3rg/43/file0" dev="sda1" ino=15943 res=1 10:19:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:52 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000003c0)={0x0, @bt={0x8, 0x9fc, 0x0, 0x1, 0x20, 0x80000000, 0x80000000, 0xa5c, 0xff, 0x6f, 0x9ff9, 0x3, 0x5, 0x9, 0x10, 0x20, {0x4, 0x101}, 0x9}}) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000000000000055575d6f6887392761980bfc5a2c09aeeeefffc2d8e648cb4d3ea62b44d977586860ee89f5398ad9a893bf7192a56f628cfba9ae0a69eca4e6757c1323b1b9a6f08d9c133b59cb44f1f7c9546fad00748ee894b506d2fd88b3dc72347b44bb11cedaae297ce04bbeb014065bc0579863e06af3c37c45dcf2473cc250cd7128fc4c60c435855be1704d7f2b1bd00c7fe2155899cf26", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000080)={{0x2, 0x0, 0x2, 0x2, 0x435a}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newqdisc={0xdc, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x2}}}}, @TCA_STAB={0x90, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0x2, 0x200, 0xfffffffa, 0x2, 0x1, 0x3, 0x4}}, {0xc, 0x2, [0x1, 0x7ff, 0x80, 0x2]}}, {{0x1c, 0x1, {0x1, 0x81, 0x20, 0x1f, 0x0, 0x1ff, 0x9, 0x9}}, {0x16, 0x2, [0x1000, 0xe3f, 0x4, 0x53c0, 0x1, 0x9, 0xfff7, 0x8000, 0x1]}}, {{0x1c, 0x1, {0xff, 0x7, 0x76b7, 0x8, 0x1, 0x8, 0xfffffffe, 0x8}}, {0x14, 0x2, [0x3, 0x4, 0x2, 0x4, 0x7, 0xe03, 0x9679, 0x1]}}]}]}, 0xdc}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002800310f00"/20, @ANYRES32=r4, @ANYBLOB="ffff00000000ffff"], 0x30}}, 0x0) 10:19:52 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0xd3a, 0x3, 0xffffffffffffffc0, 0xfffffffffffffff7, 0x5790f908, 0x3, 0x401, 0x3}, &(0x7f0000000080)={0x3, 0xb0, 0x6, 0xdf18, 0x401, 0x10001, 0x100, 0x9}, &(0x7f00000000c0)={0x5, 0x6, 0x7f, 0x8d, 0x3f5, 0xfffffffffffffff8, 0x7, 0x1ec78140}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x40]}, 0x8}) 10:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x4c}}, 0x0) 10:19:52 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) [ 167.024213] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.034307] FAULT_INJECTION: forcing a failure. [ 167.034307] name failslab, interval 1, probability 0, space 0, times 0 [ 167.052387] FAULT_INJECTION: forcing a failure. [ 167.052387] name failslab, interval 1, probability 0, space 0, times 0 [ 167.056948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.082219] CPU: 1 PID: 8485 Comm: syz-executor.2 Not tainted 4.14.191-syzkaller #0 [ 167.090033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.099395] Call Trace: [ 167.101988] dump_stack+0x1b2/0x283 [ 167.105649] should_fail.cold+0x10a/0x154 [ 167.109805] should_failslab+0xd6/0x130 [ 167.113784] kmem_cache_alloc+0x28e/0x3c0 [ 167.117930] __anon_vma_prepare+0x2bc/0x4f0 [ 167.122249] ? __lock_acquire+0x5fc/0x3f20 [ 167.126512] do_huge_pmd_anonymous_page+0xd3c/0x1670 [ 167.131729] ? prep_transhuge_page+0xa0/0xa0 [ 167.136133] ? __might_fault+0x104/0x1b0 [ 167.140189] __handle_mm_fault+0x2ac4/0x4620 [ 167.144610] ? vm_insert_page+0x7c0/0x7c0 [ 167.148754] ? _parse_integer+0x130/0x130 [ 167.152913] handle_mm_fault+0x306/0x7a0 [ 167.156979] __do_page_fault+0x578/0xb50 [ 167.161043] ? spurious_fault+0x640/0x640 [ 167.165216] ? do_page_fault+0x60/0x4f2 [ 167.169191] page_fault+0x25/0x50 [ 167.172645] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 167.178263] RSP: 0018:ffff8880566a7df0 EFLAGS: 00010202 [ 167.183624] RAX: ffffed100acd4fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 167.190886] RDX: 0000000000000000 RSI: ffff8880566a7e48 RDI: 0000000020000080 [ 167.198152] RBP: ffff8880566a7e48 R08: 0000000000000000 R09: ffffed100acd4fca [ 167.205443] R10: ffff8880566a7e57 R11: ffff8880985fc3c0 R12: 0000000020000080 [ 167.212713] R13: 00007ffffffff000 R14: 0000000020000090 R15: 0000000000000000 [ 167.220004] _copy_to_user+0xaa/0xd0 [ 167.223739] put_timespec64+0x9e/0xf0 [ 167.227537] ? jiffies64_to_nsecs+0x20/0x20 [ 167.231859] ? posix_cpu_clock_get+0x3b/0x190 [ 167.236352] SyS_clock_gettime+0x128/0x180 [ 167.240610] ? SyS_clock_settime+0x1a0/0x1a0 [ 167.245052] ? SyS_clock_settime+0x1a0/0x1a0 [ 167.249473] do_syscall_64+0x1d5/0x640 [ 167.253365] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 167.258547] RIP: 0033:0x45cc79 [ 167.261748] RSP: 002b:00007fa5fd264c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 167.269473] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 167.276730] RDX: 0000000000000000 RSI: 0000000020000080 RDI: fffffffffffffffc [ 167.283990] RBP: 00007fa5fd264ca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.291251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.298528] R13: 00007ffdfdab15ff R14: 00007fa5fd2659c0 R15: 000000000078bf0c [ 167.306346] CPU: 0 PID: 8487 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 167.314150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.323501] Call Trace: [ 167.326092] dump_stack+0x1b2/0x283 10:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) 10:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) [ 167.329900] should_fail.cold+0x10a/0x154 [ 167.334055] should_failslab+0xd6/0x130 [ 167.338036] kmem_cache_alloc+0x28e/0x3c0 [ 167.342188] __anon_vma_prepare+0x2bc/0x4f0 [ 167.346511] ? __lock_acquire+0x5fc/0x3f20 [ 167.350751] do_huge_pmd_anonymous_page+0xd3c/0x1670 [ 167.355860] ? prep_transhuge_page+0xa0/0xa0 [ 167.360279] __handle_mm_fault+0x2ac4/0x4620 [ 167.364695] ? vm_insert_page+0x7c0/0x7c0 [ 167.368841] ? trace_hardirqs_on+0x10/0x10 [ 167.373075] ? _parse_integer+0x130/0x130 [ 167.377247] handle_mm_fault+0x306/0x7a0 10:19:52 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 167.381312] __do_page_fault+0x578/0xb50 [ 167.385375] ? spurious_fault+0x640/0x640 [ 167.389524] ? do_page_fault+0x60/0x4f2 [ 167.393499] page_fault+0x25/0x50 [ 167.396953] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 167.402566] RSP: 0018:ffff888056777df0 EFLAGS: 00010202 [ 167.407931] RAX: ffffed100aceefcb RBX: 0000000000000010 RCX: 0000000000000002 [ 167.415203] RDX: 0000000000000000 RSI: ffff888056777e48 RDI: 0000000020000000 [ 167.422472] RBP: ffff888056777e48 R08: 0000000000000000 R09: ffffed100aceefca [ 167.429741] R10: ffff888056777e57 R11: ffff888056bf2180 R12: 0000000020000000 [ 167.432269] FAULT_INJECTION: forcing a failure. [ 167.432269] name failslab, interval 1, probability 0, space 0, times 0 [ 167.437010] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 167.437037] _copy_to_user+0xaa/0xd0 [ 167.437058] put_timespec64+0x9e/0xf0 [ 167.462998] ? jiffies64_to_nsecs+0x20/0x20 [ 167.467322] ? posix_cpu_clock_get+0x3b/0x190 [ 167.471853] SyS_clock_gettime+0x128/0x180 [ 167.476107] ? SyS_clock_settime+0x1a0/0x1a0 [ 167.480516] ? SyS_clock_settime+0x1a0/0x1a0 [ 167.484919] do_syscall_64+0x1d5/0x640 [ 167.488814] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 167.493998] RIP: 0033:0x45cc79 [ 167.497176] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 167.504879] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 167.512139] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe [ 167.519511] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.526775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.534035] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c [ 167.547907] CPU: 1 PID: 8504 Comm: syz-executor.3 Not tainted 4.14.191-syzkaller #0 [ 167.555719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.565066] Call Trace: [ 167.567654] dump_stack+0x1b2/0x283 [ 167.571283] should_fail.cold+0x10a/0x154 [ 167.575438] should_failslab+0xd6/0x130 [ 167.579416] kmem_cache_alloc_node+0x263/0x410 [ 167.584003] __alloc_skb+0x5c/0x510 [ 167.587634] netlink_sendmsg+0x901/0xb80 [ 167.591698] ? nlmsg_notify+0x170/0x170 [ 167.595675] ? kernel_recvmsg+0x210/0x210 [ 167.599831] ? security_socket_sendmsg+0x83/0xb0 [ 167.604597] ? nlmsg_notify+0x170/0x170 [ 167.608580] sock_sendmsg+0xb5/0x100 [ 167.612309] ___sys_sendmsg+0x6c8/0x800 [ 167.616284] ? get_pid_task+0x91/0x130 [ 167.620176] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 167.624956] ? lock_downgrade+0x740/0x740 [ 167.629112] ? __fget+0x1fe/0x360 [ 167.632571] ? lock_acquire+0x170/0x3f0 [ 167.636544] ? lock_downgrade+0x740/0x740 [ 167.640713] ? __fget+0x225/0x360 [ 167.644169] ? __fdget+0x196/0x1f0 [ 167.647713] ? sockfd_lookup_light+0xb2/0x160 [ 167.652211] __sys_sendmsg+0xa3/0x120 [ 167.656011] ? SyS_shutdown+0x160/0x160 [ 167.659986] ? wait_for_completion_io+0x10/0x10 [ 167.664663] ? SyS_read+0x210/0x210 [ 167.668292] ? SyS_clock_settime+0x1a0/0x1a0 [ 167.672702] SyS_sendmsg+0x27/0x40 [ 167.676239] ? __sys_sendmsg+0x120/0x120 [ 167.680302] do_syscall_64+0x1d5/0x640 10:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:53 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) [ 167.684193] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 167.689403] RIP: 0033:0x45cc79 [ 167.692586] RSP: 002b:00007fe70a89dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.700290] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 167.707565] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 167.714831] RBP: 00007fe70a89dca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.722123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 10:19:53 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 167.729392] R13: 00007ffcd22666cf R14: 00007fe70a89e9c0 R15: 000000000078bf0c [ 167.764472] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.780350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.805527] FAULT_INJECTION: forcing a failure. [ 167.805527] name failslab, interval 1, probability 0, space 0, times 0 [ 167.817720] FAULT_INJECTION: forcing a failure. [ 167.817720] name failslab, interval 1, probability 0, space 0, times 0 [ 167.843400] CPU: 1 PID: 8520 Comm: syz-executor.2 Not tainted 4.14.191-syzkaller #0 10:19:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000140)={{0x5003, 0x100000, 0x3, 0x80, 0x5, 0x81, 0xec, 0x2, 0x4, 0x3, 0x7, 0x1f}, {0x4000, 0x1000, 0x3, 0x7, 0x6e, 0x0, 0x40, 0x4, 0xd6, 0x1, 0xf9, 0x3}, {0x3000, 0x6000, 0x10, 0x6, 0x3, 0x8, 0x6, 0x5, 0x1f, 0x7a, 0x20, 0x2}, {0x6000, 0x4000, 0xe, 0x4, 0x5, 0x4, 0x5, 0xfd, 0x1, 0x3, 0x1, 0x4b}, {0x4000, 0x3000, 0x0, 0x0, 0x3f, 0xad, 0x3, 0x5, 0x3f, 0x1f, 0x15, 0x20}, {0x4000, 0x1, 0xa, 0x40, 0x3, 0x7, 0x6, 0x76, 0x20, 0x40, 0x7, 0x1}, {0x2, 0x0, 0x10, 0x5, 0xe7, 0x2, 0x4, 0x8, 0x1f, 0xf0, 0x5}, {0x2, 0x5000, 0x10, 0x42, 0xfc, 0x5, 0xc7, 0x5, 0x9, 0x7, 0x6, 0xfb}, {0x1, 0x401}, {0x100000, 0x6}, 0x10000, 0x0, 0xd000, 0x50410, 0x4, 0x5080, 0x4, [0x8, 0x2, 0x5, 0xfffffffffffffffd]}) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}]}}}}}}}, 0x0) 10:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 167.851224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.860582] Call Trace: [ 167.863174] dump_stack+0x1b2/0x283 [ 167.866806] should_fail.cold+0x10a/0x154 [ 167.870984] should_failslab+0xd6/0x130 [ 167.874960] kmem_cache_alloc+0x28e/0x3c0 [ 167.879148] __khugepaged_enter+0x32/0x330 [ 167.883386] do_huge_pmd_anonymous_page+0xd65/0x1670 [ 167.888492] ? prep_transhuge_page+0xa0/0xa0 [ 167.892923] ? __might_fault+0x104/0x1b0 [ 167.896986] __handle_mm_fault+0x2ac4/0x4620 [ 167.901400] ? vm_insert_page+0x7c0/0x7c0 [ 167.905543] ? _parse_integer+0x130/0x130 [ 167.909705] handle_mm_fault+0x306/0x7a0 [ 167.913768] __do_page_fault+0x578/0xb50 [ 167.917836] ? spurious_fault+0x640/0x640 [ 167.921985] ? do_page_fault+0x60/0x4f2 [ 167.925954] page_fault+0x25/0x50 [ 167.929405] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 167.935018] RSP: 0018:ffff8880555a7df0 EFLAGS: 00010202 [ 167.940378] RAX: ffffed100aab4fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 167.947640] RDX: 0000000000000000 RSI: ffff8880555a7e48 RDI: 0000000020000080 [ 167.954906] RBP: ffff8880555a7e48 R08: 0000000000000000 R09: ffffed100aab4fca [ 167.962174] R10: ffff8880555a7e57 R11: ffff8880560ee4c0 R12: 0000000020000080 [ 167.969436] R13: 00007ffffffff000 R14: 0000000020000090 R15: 0000000000000000 [ 167.976720] _copy_to_user+0xaa/0xd0 [ 167.980439] put_timespec64+0x9e/0xf0 [ 167.984242] ? jiffies64_to_nsecs+0x20/0x20 [ 167.988566] ? posix_cpu_clock_get+0x3b/0x190 [ 167.993058] SyS_clock_gettime+0x128/0x180 [ 167.997291] ? SyS_clock_settime+0x1a0/0x1a0 [ 168.001701] ? SyS_clock_settime+0x1a0/0x1a0 [ 168.006105] do_syscall_64+0x1d5/0x640 [ 168.009995] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.015183] RIP: 0033:0x45cc79 [ 168.018370] RSP: 002b:00007fa5fd264c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 168.026079] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 168.033347] RDX: 0000000000000000 RSI: 0000000020000080 RDI: fffffffffffffffc [ 168.040611] RBP: 00007fa5fd264ca0 R08: 0000000000000000 R09: 0000000000000000 [ 168.047880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.055170] R13: 00007ffdfdab15ff R14: 00007fa5fd2659c0 R15: 000000000078bf0c [ 168.066815] CPU: 0 PID: 8518 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 168.074625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.083979] Call Trace: [ 168.086575] dump_stack+0x1b2/0x283 [ 168.090210] should_fail.cold+0x10a/0x154 [ 168.094365] should_failslab+0xd6/0x130 [ 168.098343] kmem_cache_alloc+0x28e/0x3c0 [ 168.102495] __khugepaged_enter+0x32/0x330 [ 168.106731] do_huge_pmd_anonymous_page+0xd65/0x1670 [ 168.111837] ? prep_transhuge_page+0xa0/0xa0 [ 168.116250] __handle_mm_fault+0x2ac4/0x4620 [ 168.120663] ? vm_insert_page+0x7c0/0x7c0 [ 168.124813] ? trace_hardirqs_on+0x10/0x10 [ 168.129045] ? _parse_integer+0x130/0x130 [ 168.133207] handle_mm_fault+0x306/0x7a0 [ 168.137277] __do_page_fault+0x578/0xb50 [ 168.141341] ? spurious_fault+0x640/0x640 [ 168.145487] ? do_page_fault+0x60/0x4f2 [ 168.149483] page_fault+0x25/0x50 [ 168.152937] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 168.158554] RSP: 0018:ffff8880556c7df0 EFLAGS: 00010202 [ 168.163916] RAX: ffffed100aad8fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 168.171182] RDX: 0000000000000000 RSI: ffff8880556c7e48 RDI: 0000000020000000 [ 168.178451] RBP: ffff8880556c7e48 R08: 0000000000000000 R09: ffffed100aad8fca [ 168.185722] R10: ffff8880556c7e57 R11: ffff888095d646c0 R12: 0000000020000000 [ 168.192991] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 168.200282] _copy_to_user+0xaa/0xd0 [ 168.204000] put_timespec64+0x9e/0xf0 [ 168.207803] ? jiffies64_to_nsecs+0x20/0x20 [ 168.212154] ? posix_cpu_clock_get+0x3b/0x190 [ 168.216667] SyS_clock_gettime+0x128/0x180 [ 168.220904] ? SyS_clock_settime+0x1a0/0x1a0 [ 168.225313] ? SyS_clock_settime+0x1a0/0x1a0 [ 168.229726] do_syscall_64+0x1d5/0x640 [ 168.233620] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.238806] RIP: 0033:0x45cc79 [ 168.241992] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 168.249698] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 168.256964] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe [ 168.264232] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 168.271498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.278849] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c 10:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x7) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r5, @ANYRESDEC=r5], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x8040) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) dup3(r6, r7, 0x0) 10:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:53 executing program 2 (fault-call:3 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 168.473752] FAULT_INJECTION: forcing a failure. [ 168.473752] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 168.523034] CPU: 1 PID: 8549 Comm: syz-executor.2 Not tainted 4.14.191-syzkaller #0 [ 168.530873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.540234] Call Trace: [ 168.542822] dump_stack+0x1b2/0x283 [ 168.546479] should_fail.cold+0x10a/0x154 [ 168.550632] __alloc_pages_nodemask+0x22c/0x2720 [ 168.555396] ? trace_hardirqs_on+0x10/0x10 [ 168.559632] ? trace_hardirqs_on+0x10/0x10 [ 168.563867] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 168.568718] ? __khugepaged_enter+0x24c/0x330 10:19:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0xfffc}}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1288, 0x1, 0x3, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7d5a}}, @NFQA_CT={0x170, 0xb, 0x0, 0x1, [@CTA_TUPLE_MASTER={0x60, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x604e}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xf3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_NAT_DST={0xc4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x6ad}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @loopback}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010102}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x4}}, @NFQA_EXP={0x4}, @NFQA_PAYLOAD={0xcf, 0xa, "921844868ddc63d72bf18ca216e68e6d2c7615a730964c0feec586e71ab7b6f7f35c0de9ec15ffa2b3b3da4eaa83518760fdc6bc8f227c2be1cdaaf5b568575be43899d022f8abc0438f91c5ce75a01f62b11c5ce4f5bbe46b73dde29f2142677a3ffb44cf5fee34e1e502b8135b79b8283d9a5f1cf7697522380cd4a4ca3c99b963a9216ae670a9dcf35167a81100a64ce18a2a31dabe5bb53179933496a17b32ffd2ff4124fb3ed1df96d1705affec3c36010aa8fdd743156516a13be0b6e257a191536f5535a597a8b4"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1ff}}]}, 0x1288}, 0x1, 0x0, 0x0, 0x4000090}, 0x20000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001580)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r10, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x6c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 168.573216] ? lock_acquire+0x170/0x3f0 [ 168.577192] ? lock_downgrade+0x740/0x740 [ 168.581341] alloc_pages_vma+0x4b3/0x6d0 [ 168.585408] do_huge_pmd_anonymous_page+0x2d6/0x1670 [ 168.590520] ? prep_transhuge_page+0xa0/0xa0 [ 168.594927] ? __might_fault+0x104/0x1b0 [ 168.598991] __handle_mm_fault+0x2ac4/0x4620 [ 168.603404] ? vm_insert_page+0x7c0/0x7c0 [ 168.607555] ? _parse_integer+0x130/0x130 [ 168.611745] handle_mm_fault+0x306/0x7a0 [ 168.615808] __do_page_fault+0x578/0xb50 [ 168.619872] ? spurious_fault+0x640/0x640 [ 168.624022] ? do_page_fault+0x60/0x4f2 [ 168.628004] page_fault+0x25/0x50 [ 168.631544] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 168.637190] RSP: 0018:ffff88805532fdf0 EFLAGS: 00010202 [ 168.642552] RAX: ffffed100aa65fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 168.649824] RDX: 0000000000000000 RSI: ffff88805532fe48 RDI: 0000000020000080 [ 168.657094] RBP: ffff88805532fe48 R08: 0000000000000000 R09: ffffed100aa65fca [ 168.664410] R10: ffff88805532fe57 R11: ffff8880950b82c0 R12: 0000000020000080 [ 168.671679] R13: 00007ffffffff000 R14: 0000000020000090 R15: 0000000000000000 [ 168.678973] _copy_to_user+0xaa/0xd0 [ 168.682710] put_timespec64+0x9e/0xf0 [ 168.686511] ? jiffies64_to_nsecs+0x20/0x20 [ 168.690853] ? posix_cpu_clock_get+0x3b/0x190 [ 168.695350] SyS_clock_gettime+0x128/0x180 [ 168.699590] ? SyS_clock_settime+0x1a0/0x1a0 [ 168.703997] ? SyS_clock_settime+0x1a0/0x1a0 [ 168.708404] do_syscall_64+0x1d5/0x640 [ 168.712294] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.717479] RIP: 0033:0x45cc79 10:19:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 168.720660] RSP: 002b:00007fa5fd264c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 168.728366] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 168.735631] RDX: 0000000000000000 RSI: 0000000020000080 RDI: fffffffffffffffc [ 168.742895] RBP: 00007fa5fd264ca0 R08: 0000000000000000 R09: 0000000000000000 [ 168.750156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 168.757423] R13: 00007ffdfdab15ff R14: 00007fa5fd2659c0 R15: 000000000078bf0c 10:19:54 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 168.813710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:19:54 executing program 2 (fault-call:3 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:19:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 168.859830] FAULT_INJECTION: forcing a failure. [ 168.859830] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 168.896589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.912099] CPU: 1 PID: 8564 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 168.919914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.929266] Call Trace: [ 168.931853] dump_stack+0x1b2/0x283 [ 168.935485] should_fail.cold+0x10a/0x154 [ 168.939642] __alloc_pages_nodemask+0x22c/0x2720 [ 168.944408] ? trace_hardirqs_on+0x10/0x10 [ 168.948650] ? trace_hardirqs_on+0x10/0x10 [ 168.952888] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 168.957741] ? __khugepaged_enter+0x24c/0x330 [ 168.962239] ? lock_acquire+0x170/0x3f0 [ 168.964374] FAULT_INJECTION: forcing a failure. [ 168.964374] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 168.966211] ? lock_downgrade+0x740/0x740 [ 168.966227] alloc_pages_vma+0x4b3/0x6d0 [ 168.966242] do_huge_pmd_anonymous_page+0x2d6/0x1670 [ 168.966258] ? prep_transhuge_page+0xa0/0xa0 [ 168.995796] __handle_mm_fault+0x2ac4/0x4620 [ 169.000226] ? vm_insert_page+0x7c0/0x7c0 [ 169.004375] ? trace_hardirqs_on+0x10/0x10 [ 169.008608] ? _parse_integer+0x130/0x130 [ 169.012869] handle_mm_fault+0x306/0x7a0 [ 169.016937] __do_page_fault+0x578/0xb50 [ 169.021004] ? spurious_fault+0x640/0x640 [ 169.025157] ? do_page_fault+0x60/0x4f2 [ 169.029133] page_fault+0x25/0x50 [ 169.032596] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 169.038216] RSP: 0018:ffff888054a57df0 EFLAGS: 00010202 [ 169.043584] RAX: ffffed100a94afcb RBX: 0000000000000010 RCX: 0000000000000002 [ 169.050855] RDX: 0000000000000000 RSI: ffff888054a57e48 RDI: 0000000020000000 [ 169.058120] RBP: ffff888054a57e48 R08: 0000000000000000 R09: ffffed100a94afca [ 169.065386] R10: ffff888054a57e57 R11: ffff88809ec12440 R12: 0000000020000000 [ 169.072673] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 169.079953] _copy_to_user+0xaa/0xd0 [ 169.083728] put_timespec64+0x9e/0xf0 [ 169.087528] ? jiffies64_to_nsecs+0x20/0x20 [ 169.091849] ? posix_cpu_clock_get+0x3b/0x190 [ 169.096350] SyS_clock_gettime+0x128/0x180 [ 169.100596] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.105008] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.109419] do_syscall_64+0x1d5/0x640 [ 169.113311] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.118492] RIP: 0033:0x45cc79 [ 169.121676] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 169.129386] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 169.136647] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe [ 169.143915] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 169.151199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 169.158468] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c [ 169.177663] CPU: 0 PID: 8580 Comm: syz-executor.2 Not tainted 4.14.191-syzkaller #0 [ 169.185469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.194840] Call Trace: [ 169.197430] dump_stack+0x1b2/0x283 [ 169.201064] should_fail.cold+0x10a/0x154 [ 169.205229] __alloc_pages_nodemask+0x22c/0x2720 [ 169.209994] ? trace_hardirqs_on+0x10/0x10 [ 169.214225] ? trace_hardirqs_on+0x10/0x10 [ 169.218460] ? trace_hardirqs_on+0x10/0x10 [ 169.222699] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 169.227547] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 169.232308] ? memcg_hotplug_cpu_dead+0x50/0x50 [ 169.236975] ? lock_downgrade+0x740/0x740 [ 169.241129] ? get_mem_cgroup_from_mm+0x112/0x360 [ 169.245978] alloc_pages_current+0x155/0x260 [ 169.250386] ? mem_cgroup_try_charge+0x2db/0x840 [ 169.255147] pte_alloc_one+0x15/0x100 [ 169.258953] do_huge_pmd_anonymous_page+0x900/0x1670 [ 169.264061] ? prep_transhuge_page+0xa0/0xa0 [ 169.268483] __handle_mm_fault+0x2ac4/0x4620 [ 169.272892] ? vm_insert_page+0x7c0/0x7c0 [ 169.277039] ? _parse_integer+0x130/0x130 [ 169.281196] handle_mm_fault+0x306/0x7a0 [ 169.285264] __do_page_fault+0x578/0xb50 [ 169.289322] ? spurious_fault+0x640/0x640 [ 169.293466] ? do_page_fault+0x60/0x4f2 [ 169.297435] page_fault+0x25/0x50 [ 169.300883] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 169.306598] RSP: 0018:ffff888054b47df0 EFLAGS: 00010202 [ 169.311956] RAX: ffffed100a968fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 169.319219] RDX: 0000000000000000 RSI: ffff888054b47e48 RDI: 0000000020000080 [ 169.326483] RBP: ffff888054b47e48 R08: 0000000000000000 R09: ffffed100a968fca [ 169.333755] R10: ffff888054b47e57 R11: ffff888097aac040 R12: 0000000020000080 [ 169.341025] R13: 00007ffffffff000 R14: 0000000020000090 R15: 0000000000000000 [ 169.343435] FAULT_INJECTION: forcing a failure. [ 169.343435] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 169.348342] _copy_to_user+0xaa/0xd0 [ 169.348361] put_timespec64+0x9e/0xf0 [ 169.367645] ? jiffies64_to_nsecs+0x20/0x20 [ 169.372035] ? posix_cpu_clock_get+0x3b/0x190 [ 169.376550] SyS_clock_gettime+0x128/0x180 [ 169.380803] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.385226] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.389632] do_syscall_64+0x1d5/0x640 [ 169.393523] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.398704] RIP: 0033:0x45cc79 [ 169.401883] RSP: 002b:00007fa5fd243c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 10:19:54 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 169.409587] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 169.416847] RDX: 0000000000000000 RSI: 0000000020000080 RDI: fffffffffffffffc [ 169.424108] RBP: 00007fa5fd243ca0 R08: 0000000000000000 R09: 0000000000000000 [ 169.431368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 169.438629] R13: 00007ffdfdab15ff R14: 00007fa5fd2449c0 R15: 000000000078bfac [ 169.464862] CPU: 1 PID: 8593 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 169.472670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.482031] Call Trace: [ 169.484621] dump_stack+0x1b2/0x283 [ 169.488247] should_fail.cold+0x10a/0x154 [ 169.492397] __alloc_pages_nodemask+0x22c/0x2720 [ 169.497154] ? trace_hardirqs_on+0x10/0x10 [ 169.501381] ? trace_hardirqs_on+0x10/0x10 [ 169.505610] ? trace_hardirqs_on+0x10/0x10 [ 169.509843] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 169.514685] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 169.519448] ? memcg_hotplug_cpu_dead+0x50/0x50 [ 169.524118] ? lock_downgrade+0x740/0x740 [ 169.528276] ? get_mem_cgroup_from_mm+0x112/0x360 [ 169.533116] alloc_pages_current+0x155/0x260 [ 169.537522] ? mem_cgroup_try_charge+0x2db/0x840 [ 169.542276] pte_alloc_one+0x15/0x100 [ 169.546072] do_huge_pmd_anonymous_page+0x900/0x1670 [ 169.551191] ? prep_transhuge_page+0xa0/0xa0 [ 169.555599] __handle_mm_fault+0x2ac4/0x4620 [ 169.560009] ? vm_insert_page+0x7c0/0x7c0 [ 169.564150] ? trace_hardirqs_on+0x10/0x10 [ 169.568379] ? _parse_integer+0x130/0x130 [ 169.572536] handle_mm_fault+0x306/0x7a0 [ 169.576596] __do_page_fault+0x578/0xb50 [ 169.580651] ? spurious_fault+0x640/0x640 [ 169.584795] ? do_page_fault+0x60/0x4f2 [ 169.588765] page_fault+0x25/0x50 [ 169.592214] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 169.597826] RSP: 0018:ffff8880541ffdf0 EFLAGS: 00010202 [ 169.603201] RAX: ffffed100a83ffcb RBX: 0000000000000010 RCX: 0000000000000002 10:19:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0xe63) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0xffff6521) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000500f2ffffffffff080000050002000000050001000600000011000300686173683a6e65742c6e6574000000000c000780080012400000000000000000000000007b9bb8a8ab1ea9348c7235925736473412f9d4d8dba454e47b2c91002485093bdbfc8b2d6fc3cec6d684d08830dc5dac0edfb127809220039234554ca2e0a73bb805b39aba86df78c62edb0ac230"], 0x58}}, 0x0) [ 169.610463] RDX: 0000000000000000 RSI: ffff8880541ffe48 RDI: 0000000020000000 [ 169.617731] RBP: ffff8880541ffe48 R08: 0000000000000000 R09: ffffed100a83ffca [ 169.625048] R10: ffff8880541ffe57 R11: ffff8880541f2240 R12: 0000000020000000 [ 169.632317] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 169.639607] _copy_to_user+0xaa/0xd0 [ 169.643325] put_timespec64+0x9e/0xf0 [ 169.647127] ? jiffies64_to_nsecs+0x20/0x20 [ 169.651449] ? posix_cpu_clock_get+0x3b/0x190 [ 169.656059] SyS_clock_gettime+0x128/0x180 [ 169.660292] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.664704] ? SyS_clock_settime+0x1a0/0x1a0 [ 169.669116] do_syscall_64+0x1d5/0x640 [ 169.673012] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.678201] RIP: 0033:0x45cc79 [ 169.681386] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 169.689091] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 169.696353] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe [ 169.703615] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 169.710877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 169.718139] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c 10:19:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 169.781635] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:19:55 executing program 5 (fault-call:4 fault-nth:5): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 169.826198] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.887102] FAULT_INJECTION: forcing a failure. [ 169.887102] name failslab, interval 1, probability 0, space 0, times 0 10:19:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000040)={0x7, 'veth0_to_batadv\x00', {0x8}, 0xfffc}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000100)={'lo', 0x32, 0x31}, 0x5) r6 = dup(r1) r7 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x8805, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) writev(r7, &(0x7f0000000040)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000000)={0x401, 0x2, 0x1}) [ 169.932727] CPU: 1 PID: 8610 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 169.940540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.949903] Call Trace: [ 169.952505] dump_stack+0x1b2/0x283 [ 169.956164] should_fail.cold+0x10a/0x154 [ 169.960317] should_failslab+0xd6/0x130 [ 169.964287] kmem_cache_alloc+0x28e/0x3c0 [ 169.968439] ptlock_alloc+0x1d/0x70 [ 169.972066] pte_alloc_one+0x57/0x100 [ 169.975872] do_huge_pmd_anonymous_page+0x900/0x1670 [ 169.980980] ? prep_transhuge_page+0xa0/0xa0 [ 169.985392] __handle_mm_fault+0x2ac4/0x4620 [ 169.989804] ? vm_insert_page+0x7c0/0x7c0 [ 169.993967] ? trace_hardirqs_on+0x10/0x10 [ 169.998197] ? _parse_integer+0x130/0x130 [ 170.002360] handle_mm_fault+0x306/0x7a0 [ 170.006423] __do_page_fault+0x578/0xb50 [ 170.010496] ? spurious_fault+0x640/0x640 [ 170.014642] ? do_page_fault+0x60/0x4f2 [ 170.018617] page_fault+0x25/0x50 [ 170.022071] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 170.027683] RSP: 0018:ffff888053b47df0 EFLAGS: 00010202 [ 170.033042] RAX: ffffed100a768fcb RBX: 0000000000000010 RCX: 0000000000000002 [ 170.040308] RDX: 0000000000000000 RSI: ffff888053b47e48 RDI: 0000000020000000 [ 170.047577] RBP: ffff888053b47e48 R08: 0000000000000000 R09: ffffed100a768fca [ 170.054844] R10: ffff888053b47e57 R11: ffff888093274240 R12: 0000000020000000 [ 170.062111] R13: 00007ffffffff000 R14: 0000000020000010 R15: 0000000000000000 [ 170.069407] _copy_to_user+0xaa/0xd0 [ 170.073125] put_timespec64+0x9e/0xf0 [ 170.076925] ? jiffies64_to_nsecs+0x20/0x20 [ 170.081243] ? posix_cpu_clock_get+0x3b/0x190 [ 170.085757] SyS_clock_gettime+0x128/0x180 [ 170.090012] ? SyS_clock_settime+0x1a0/0x1a0 [ 170.094419] ? SyS_clock_settime+0x1a0/0x1a0 [ 170.098832] do_syscall_64+0x1d5/0x640 [ 170.102727] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 170.107914] RIP: 0033:0x45cc79 [ 170.111096] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 170.118800] RAX: ffffffffffffffda RBX: 0000000000001e40 RCX: 000000000045cc79 [ 170.126064] RDX: 0000000000000000 RSI: 0000000020000000 RDI: fffffffffffffffe 10:19:55 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) [ 170.133329] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 170.140594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 170.147858] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c 10:19:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 170.210936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.259093] ptrace attach of "/root/syz-executor.1"[8624] was attempted by "/root/syz-executor.1"[8625] 10:19:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x400002) setsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000100), 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='trusted.overlay.origin\x00') sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5800000002060500000000000000000000000000050004000000009785b5000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000068c8185ef03c7b6f1167da700c430e00"], 0x58}}, 0x0) 10:19:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:55 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r4, 0x5441, 0x560) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r8, 0x5441, 0x3) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:19:55 executing program 5 (fault-call:4 fault-nth:6): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 170.374519] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.380024] ptrace attach of "/root/syz-executor.1"[8633] was attempted by "/root/syz-executor.1"[8634] 10:19:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x3800000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x20040, 0x52) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x10, 0x4}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 170.458628] ptrace attach of "/root/syz-executor.1"[8641] was attempted by "/root/syz-executor.1"[8642] 10:19:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:19:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xbce6}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x208080, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x1, 0x5, 0xe6, 0x0, 0x80000001, 0x90000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000100), 0x7}, 0xa02, 0x3f, 0x3, 0x5, 0x800, 0x1, 0x6}, r4, 0x2, r5, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000000c0)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x0, 0x401, 0x401}, &(0x7f0000000040)=0x20) 10:19:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000040)={0x2000, 0x5000, 0xa9, 0x8, 0x8}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 10:19:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e65740000f19d911427e266f52d2bf4c38b00000c0007800800129f96000000"], 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e24, @empty}], 0x10) 10:19:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000100)) dup(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x4, 0x9, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a091f, 0x1, [], @ptr=0x7b}}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)) 10:19:56 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, r3) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x5f, 0x200, 0x5, 0x1, r8}, &(0x7f0000000080)=0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = fcntl$dupfd(r0, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 170.975755] Restarting kernel threads ... done. [ 171.007208] Restarting kernel threads ... done. [ 171.331714] NOHZ: local_softirq_pending 08 [ 171.336097] NOHZ: local_softirq_pending 08 10:19:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:19:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a30000000000500050002b2c400050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x58}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000000)=0x9, 0x4) 10:19:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40000000400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) socket$rds(0x15, 0x5, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) flistxattr(r2, &(0x7f0000000040)=""/91, 0x5b) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1406, 0x100, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4001005}, 0x2000c894) 10:19:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:57 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:57 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000000c0)={0x0, 0x1, 0xffffffff, 0x80000001, 0x9, 0x3, 0x85, 0x9, 0x1, 0x1, 0x0, 0xfffffff9}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$ax25_int(r5, 0x101, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) 10:19:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000040)={0x0, 0x80000000, 0x80000000, 0x0, 0xffff, 0x1}, &(0x7f0000000080)={0x0, 0x20, 0x17f38794, 0x8, 0x1, 0x0, 0x7fffffff, 0x6}, &(0x7f00000000c0)={0x2, 0x0, 0x80, 0x7fff, 0x10000, 0x0, 0x5, 0x1ff}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 10:19:57 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:57 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a30400000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x58}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x8810) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0xa30000, 0x1, 0x3, r0, 0x0, &(0x7f00000001c0)={0x9909d1, 0x6, [], @value=0xffc00000}}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000240)=0x4) 10:19:57 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x7) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYRES64, @ANYRESDEC=r1, @ANYRESDEC=r1], 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r8, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000080)={'syztnl0\x00', r8, 0x10, 0x20, 0xffff, 0xee07, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x4, 0x60ae56ec36b73e31, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@timestamp={0x44, 0x18, 0x14, 0x0, 0xa, [0x1ff, 0x7f, 0x13, 0x67e1, 0x1]}, @timestamp_prespec={0x44, 0x1c, 0xaa, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@rand_addr=0x64010100, 0x3}, {@remote, 0x9}]}, @rr={0x7, 0x1f, 0xbe, [@loopback, @rand_addr=0x64010102, @private=0xa010100, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0x18}, @multicast2]}, @timestamp_addr={0x44, 0x4, 0xa9, 0x1, 0x3}, @noop]}}}}}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r1, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x9}, @NL80211_STA_WME_MAX_SP={0x24, 0x2, "04eb8b344221e03203595569e44cb584bf810b4a7e5758f7df2de9fa4c163286"}]}, 0x58}, 0x1, 0x0, 0x0, 0x2c000}, 0x30) clock_gettime(0x5, &(0x7f0000000000)) 10:19:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0xfffffc9f, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x798}, @IPSET_ATTR_IP_TO={0x0, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x0, 0x1, 0x1, 0x0, @loopback}}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x6c}}, 0x0) [ 171.972429] NOHZ: local_softirq_pending 08 10:19:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:19:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7, 0x3, 0x3}, &(0x7f0000000040)=0xc) 10:19:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x102c0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000140)={0x80000001, 0x7, 0x8, 0x6, 0x4, 0x120000}) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x3, 0xdd, [], 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/221}, &(0x7f0000000040)=0x78) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000000206050000000000000000000000000005000400000000001c0007801800018014000240200100000000000000000000000000020500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000fe8e846684c3280e18e4d03af6b9a48cab5a36057a4faf7d3d029efd1fa941390bac7e5fcd792f64e8e3c26233bd9eaaea6845cdc0a6dbacf45b70ee76068c447434523daeb52992b342c68889788a683809a5233bba958e71326e3303fc2530fea52a2d8c541e35a23c2c3d90cd2465897972dc1fcfd6a76b42f0231c91867550b88da321e877c6e27a"], 0x68}}, 0x0) 10:19:57 executing program 4: clock_gettime(0x1, &(0x7f0000000000)) 10:19:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000000206050000000000010000000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x58}}, 0x0) 10:19:58 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') r0 = syz_open_dev$video4linux(&(0x7f00000009c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x40800) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x1, @raw_data="426a36063f3b9cfcfc0a74f50b2ee1a45cc9170f10a60be8c56a1e4eeecfe8399e8d373331afe9908f6a918cd4021599434829d3d9873ed656483a638b851b304dcdd8c70b673196537ca1e78a430e780199c2862e9bb1505fd0be8b65527398ffe274fe4d0c27b2272d877cbb7d09997600b98a7eebdd6e3ef4e40cc2351ba221ab38442feeda04c899a16d5ee9f2b8305a14bbc3fa4a2ad545615ec732bbd5a9071a67fa6ee0d149d8cbed05d5ea2c4040bcafe476097196a78c4c788b9a5af3c6be3ce33e5538"}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) [ 172.554351] nla_parse: 6 callbacks suppressed [ 172.554357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e23, 0x401, @private0={0xfc, 0x0, [], 0x1}, 0xc0000000}, {0xa, 0x4e22, 0x3, @private0, 0x2}, 0x1, [0x8, 0x11d, 0x2, 0x1f, 0x3, 0x33, 0x2, 0x200]}, 0x5c) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4c000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:19:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x5) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x7) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r3, @ANYRESDEC=r3], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x100}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:58 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:58 executing program 4: clock_gettime(0x5, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x6, 0x7, 0xedfc, 0x4, 0x6, 0xfffffffffffffff7, 0x4b18, 0x7}, &(0x7f0000000080)={0x2, 0x7fffffff, 0xf22, 0x2, 0x3f, 0x9, 0x10cd6894, 0x513}, &(0x7f00000000c0)={0x40, 0xfffffffffffff515, 0x4, 0x2, 0x0, 0xa8, 0xa11f, 0x4}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000001c0)) 10:19:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x37, 0x0, "5d1b87e84ac93970ff0d6c1c76e6c4846d17f6974332bfb00bc37c527146f3cdf6e8d9f6df27bf8e0128e4cd12cdf5962b7724d77fe3e69f1181e9728c78fb814dacd2a0018a255e278da231817efd9d"}, 0xd8) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xe8, 0x9, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x2}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7ff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x60000000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40090}, 0x8010) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:19:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x70) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000180)=0x8b2c, 0x4) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:19:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x268, 0x0, 0x5, 0x301, 0x0, 0x0, {0x1}, [{{0x254, 0x1, {{0x1, 0x5}, 0xa9, 0x0, 0x2, 0xaaac, 0x24, 'syz0\x00', "09537b72729e9dc04c306c09cd5d94fb73328fea44acb97681cc6d619e066374", "f892fc0f334c1299408ca6500f79d241e33327721260f73e80bf593d7c638cb3", [{0x0, 0x4, {0x0, 0x14a00000}}, {0x40, 0x9c28, {0x3}}, {0x99a, 0x1, {0x0, 0xfe2}}, {0x971, 0x200, {0x0, 0x101}}, {0xfff8, 0x88, {0x1, 0x8}}, {0x6, 0x7, {0x3, 0x4}}, {0x3, 0x0, {0x3, 0x200}}, {0x0, 0x3ff, {0x2, 0x7}}, {0x2, 0x6, {0x0, 0xbc4f}}, {0x6, 0x40, {0x3, 0x9}}, {0x3, 0x8a, {0x0, 0x7fffffff}}, {0x7f, 0xfffa, {0x3, 0x3f}}, {0xff6, 0x1000, {0x3, 0x7925c32d}}, {0x2, 0x1f}, {0x400, 0x3, {0x0, 0x1}}, {0x4, 0x0, {0x1, 0x4}}, {0x80, 0x7800, {0x3, 0x3}}, {0xb28, 0xd1, {0x3, 0xfffffff9}}, {0x1, 0x0, {0x1, 0x101}}, {0x80, 0x101, {0x2, 0x8}}, {0x5, 0xe52, {0x1}}, {0x7, 0xff, {0x1, 0x2}}, {0x6750, 0x9, {0x3, 0x1}}, {0x7, 0x7, {0x1, 0x7}}, {0x3, 0x7, {0x0, 0xfffffffc}}, {0x7f, 0x8000, {0x3, 0x4}}, {0x1, 0x2, {0x1, 0x6}}, {0xff, 0x8000, {0x3, 0x7}}, {0x5, 0x0, {0x1, 0xffffff58}}, {0x7, 0x164, {0x0, 0x1000}}, {0x6f01, 0x0, {0x3, 0x2}}, {0xe02, 0xfcf, {0x2, 0x100}}, {0x8, 0x7ff, {0x3, 0x10001}}, {0x1, 0x2, {0x0, 0x1}}, {0x6, 0x9cc2, {0x2, 0x8001}}, {0x5, 0x0, {0x3, 0x7}}, {0x6, 0x3, {0x3, 0x7}}, {0x7e01, 0x6, {0x0, 0x2}}, {0x6, 0x8001, {0x2, 0x7}}, {0xbab2, 0x6, {0x2, 0x4}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x40080}, 0x24044010) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:19:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:59 executing program 4: clock_gettime(0x4, &(0x7f0000000040)) 10:19:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:59 executing program 4: clock_gettime(0x5, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x9, 0x4, 0xffff}) 10:19:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:19:59 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101680, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)={0x45, 0x7d, 0x2, {0x0, 0x3e, 0x531, 0x101, {0x20, 0x1, 0x5}, 0x40000, 0x6, 0x2cbe, 0x1, 0x3, '%-:', 0x2, '^.', 0x6, '\xd9}\\]\x81\x8e'}}, 0x45) 10:19:59 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x6, 0x3f, 0x1f, 0x400, 0xf, "ebc00092c2dc2e2b"}) fadvise64(r1, 0x8000000, 0x1ff, 0x0) 10:19:59 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000080)={0x6}) 10:20:00 executing program 4: ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000040)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x400, 0x63b, [], &(0x7f00000000c0)=0x10}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) r6 = dup2(r5, r1) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0xfff) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:20:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:20:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0xfac7, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r7, 0x24a0189630bedf9d, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xd0, r7, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x8000}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6}, {0x5}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0xd0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e08d55f1c65742c6e6574000000000c00078008001240000000000000"], 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0x2}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RRENAMEAT(r4, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) 10:20:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = shmget(0x1, 0x2000, 0x54000000, &(0x7f0000ffb000/0x2000)=nil) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r2}) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f0000000300)) setresuid(0x0, r7, 0x0) lstat(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000003c0)={0x0, &(0x7f0000000340)}) sched_setattr(r10, &(0x7f0000000040)={0x38, 0x1, 0x12, 0x3, 0x5, 0x20000000}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000240)={{0x3, r4, r5, r7, r9, 0x4, 0x8000}, 0x8, 0x6, 0x7, 0x5b81c096, r10, r11, 0x3f}) 10:20:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000300)=0x62, &(0x7f0000000380)=0x4) r4 = socket$netlink(0x10, 0x3, 0x7) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r5, @ANYRESDEC=r5], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r5, 0x100, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x8050) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x3, 0x14, &(0x7f0000000280)=""/78) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r6, r5) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000006"], &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000180), 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x96}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6f858eee}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x8000, 0x8011, 0x19dc, 0x6, r10}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x412040, 0x0) poll(&(0x7f0000000180)=[{r2, 0x4}, {r2, 0x108}, {0xffffffffffffffff, 0x50ac}, {r7, 0x1000}, {r7, 0x1022}, {r0, 0x40c}], 0x6, 0x7fffffff) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@int=0x8000, 0x4) setsockopt$inet_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "06a712f3b375b3b6", "94d60377a3ea4c47303d2906ee6402db", "8a61e516", "4d0f1ddfa7401285"}, 0x28) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x400) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r8) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x6}, [{0x2, 0x34c20ede696e3c3f, r3}, {0x2, 0x0, r5}], {0x4, 0x6}, [{0x8, 0x2, r6}, {0x8, 0x2, r7}, {0x8, 0x7, r8}], {0x10, 0x2}}, 0x4c, 0x2) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = fcntl$dupfd(r0, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r8, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f00000006c0)={0x488, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x16bd, 0x4e, 0x5b, 0x8}, {0x20, 0x0, 0x7, 0x100}, {0x3c, 0x3, 0x0, 0x7ff}, {0x8, 0x80, 0x6, 0x6}, {0xcf, 0x8, 0x7, 0x191}, {0x40, 0x77, 0x80, 0x2}, {0x162, 0x9, 0x0, 0xfffffffb}, {0x8, 0x1, 0x9, 0x5}, {0x3, 0x0, 0xc, 0x7ff}]}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1, 0x3, 0xe0, 0xfffffffd}, {0xe000, 0xff, 0x92, 0x3}]}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x488}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:02 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x1, 0x10}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000000c0)={0x9, @output={0x1000, 0x0, {0x7fffffff}, 0x8}}) 10:20:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r1}) r2 = dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000000c0)={{0x62, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'lblc\x00', 0x0, 0xfffffeae, 0xc}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x4e22, 0x4, 0x4, 0xa4, 0x80000001}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:02 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x444c40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r3}) [ 177.368323] IPVS: set_ctl: invalid protocol: 98 172.30.1.3:20001 [ 177.379032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.446771] IPVS: set_ctl: invalid protocol: 98 172.30.1.3:20001 [ 177.456586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$phonet(0x23, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) setresuid(0x0, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r1) chown(&(0x7f0000000040)='./file0\x00', r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:03 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r1, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$CHAR_RAW_SECTGET(r3, 0x1267, &(0x7f0000000100)) fallocate(r0, 0x42, 0x4, 0xfffffffffffffffd) [ 177.513306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.536209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:03 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) [ 177.664233] Restarting kernel threads ... done. 10:20:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xa}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x5, 0x3, 0x9, 0x4, 0xffffff55, 0x200, 0xffffff4a}, 0x1c) 10:20:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x1407, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x10001, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa10906, 0x8cd, [], @value=0x6}}) creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 10:20:05 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = semget$private(0x0, 0x2, 0x603) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0xfe00, 0x1800}], 0x1, &(0x7f0000000240)={r1, r2+60000000}) r3 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r3, &(0x7f0000000200)=[{0x0, 0xfe00}], 0x1, &(0x7f0000000240)) semop(r3, &(0x7f0000000040)=[{0x1, 0x1, 0x1000}, {0x0, 0x8, 0x800}, {0x7}, {0x2, 0x4, 0x1000}, {0x2, 0x5, 0x1800}], 0x5) 10:20:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000140)='./file0\x00', 0x8000, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$snddsp(r4, &(0x7f0000000180), 0x0) r5 = dup(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000100)={0x8, 0x7fff, 0x9, "8fb18151de9d00de"}) 10:20:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @reserved="1f59b53fc4639755b19c62c3b739202c05bc5b3f7ddf022a7f428f107b5fa647"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd8, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40841}, 0x20040040) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="9ca10eddabca3cb3c2f29cca9fdbdf98abb572b47528386db432d7e8bb9fe1331fc93f23aefedc09b0401478c81cbceb50dd131c50df8d2291d7d83bdea92fbac19bb47ccf13ef71383c0b87b8d61afd4facfc11fb09b8268de2e7eecb1d294aac9d6d6201ca93d888dab72606bf83b1ff56f9d0346fc0869cdf617169cf9f5015e73ca1ece6cf7af8d89dbee1c37a2d09b262baf5774007bc79e0cf2a14108f192f5f", 0xa3, 0x8}, {&(0x7f0000000180)="de94fedc66d3405265eec582f7e2538f54246e327c2ad69ff01a7863efc196b9106cc7df976663e3dd922d0c1ccee85199d7861a991ed19bae3a86c9d58d25c7707e95ebf22889d242092d057618ace129a87cab90076f53021a25d140", 0x5d, 0x5ec0}, {&(0x7f0000000200)="578546308516914f87d138647eafbe34042df292433e59d591f0197bb6c0b540fa7d8538153a7e3e3e435b0f198cbdff3cd243d243367fd16dec8c2123c1e0c367f1acf0d0fdb6758ee5ac74c970a51694fde795a671563fc59ed5417cdd04fbd515aaf469d51dedb24a6b249bdcc7ed3e5008bf498d12d2c44f36fffecfc65a30bc3f2e69b38b31df00745249ab", 0x8e, 0x100000000}], 0xa18e0, &(0x7f0000000340)=ANY=[@ANYBLOB='nonumtail=0,shortname=win95,nfs=nostale_ro,utf8=0,shortname=win95,iocharset=cp737,context=system_u,fowner=', @ANYRESDEC=r4, @ANYBLOB=',smackfsroot=\\/$^\\$\'-*.{/5)-$,fowner<', @ANYRESDEC=r6, @ANYBLOB=',for=\x00\x00\x00', @ANYRESDEC=r8, @ANYBLOB=',smackfsroot=]{,\x00']) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:05 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_TMR_SOURCE(r1, 0xc0045406) 10:20:06 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2, 0x2) 10:20:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0xffffffffffffffd2, 0x80800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, r3) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r8, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x5, 0x3, 0x9, 0x7a30000}, &(0x7f0000000040)=0x98) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000206d463b36583d236c68bcb05000000"], 0x14}}, 0x0) 10:20:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:08 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x6bf) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r3}, 0x0, 0x0, 0x0) keyctl$describe(0x6, r3, &(0x7f0000000040)=""/28, 0x1c) 10:20:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, r3) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="c71d71924dd705d4011be2458d95dd02037d69a6c62c663787c27cb2fcc75e7a0f2497d959761f3805e85189e74794a8fbdb330ca7ca001cd8a53c710100000000000000b70a84521a78e5c49a157de02f8983d1f5a7aa8a4fcf04161c924bf78c298c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x3ff, 0x8001, 0x7, 0x0, 0x200, 0x20, 0x100, r8}, &(0x7f00000000c0)=0x20) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = fcntl$dupfd(r0, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000001c0)={"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"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private0, @in=@empty}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 10:20:08 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) 10:20:08 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100)=0xff, 0x4) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0]}) 10:20:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r3, 0x0, r0) read$char_raw(r4, &(0x7f0000000200)={""/16999}, 0x5a3d369e9d12c4d9) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:09 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x18080, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES64=r0], 0x58}}, 0x40088) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) 10:20:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDISABIO(r3, 0x4b37) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x9f}}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100006e736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1f08, 0x4e24, 0x4, 0x2, 0x20, 0xa0, 0x29, r6, r8}, {0x3, 0x3, 0xc83f, 0x3, 0x7ff, 0x6, 0x8, 0x4}, {0x5, 0x1725, 0x3f, 0x4a4d}, 0x3f, 0x6e6bb4, 0x0, 0x1, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00', 0x4d4, 0xff}, 0xa, @in=@empty, 0x3505, 0x3, 0x3, 0x1, 0xffffffff, 0x2d2c, 0xffffffff}}, 0xe8) [ 183.616011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'veth0_macvtap\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r3, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7db, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x31}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20004150) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f2, 0x800, 0x70bd27, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4048048}, 0x4890) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup(r8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="030b00200000d7b095d2f66fb489"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000580)={0x11c, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x22}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7041, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @local, 0x7fff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa1cc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000080}, 0x2400c084) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) 10:20:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x28040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:11 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000080)=0x8) 10:20:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) 10:20:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101200, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/222, 0xde}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000240)=""/203, 0xcb}], 0x5, 0x1, 0x1ff) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000000)=""/31) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000001c0)="2d0eec5134a4eef84c77f88718e49de4bb1dbc3c2bbce527a91ab282fc13de49b6f91cd4c8edcf96e5b87b12c5b44f678c11ef983c735f6f76040fb48ffcb5d7a24ed9a8bdc638ea0bc760dbf3c6f74b1789187f2e0e3e6b4b4d81544d24dd78fd593edf85e3d0aed975897c9c259edcfa5808c589c0c043b4680d2d1607b316ad0f91d27877e95daa0aa4852f109a6be1c2d49bf08c2b19e96eddf6a5c7b6fba6d0761822b81663bba03d21e6e7fa7ecb9e7326c1a7cd5548ec8e7c22bbfa4fda8aaffd0622450e248ed5b5", 0xcc) 10:20:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:12 executing program 4: clock_gettime(0xe9cadca95ccbb0f, &(0x7f0000000040)) 10:20:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x190}, 0x40080) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:14 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x4f) ftruncate(r3, 0xffffffff) 10:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10004}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5}]}}}]}, 0x40}}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc01, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x3, 0xd5, [], 0x0, &(0x7f0000000080), &(0x7f0000000280)=""/213}, &(0x7f00000000c0)=0x78) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r6, r8, 0x5, 0x0, r1}, 0x14) clock_gettime(0x0, &(0x7f0000000000)) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000400)={0x1, 0x2, 0x4, 0x0, 0x6, {0x77359400}, {0x5, 0x8, 0x9, 0x81, 0x5, 0x81, "79b4c6bf"}, 0x4, 0x4, @planes=&(0x7f0000000080)={0x7ff, 0x10001, @userptr=0x1, 0x1}, 0x8000}) 10:20:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000040)) 10:20:14 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x58, 0x1410, 0x100, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4801}, 0x8000) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0xf}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f00000001c0)=0x4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="94009080cc1cb3bdbe20fe06cce3a8ada854ef496febfafea80118cbe64f714432941dd077c905d2972147e42b3f2ca15423a333725e179e12c0e83a98455d7e80413e5e594f6eacb58f511f78b30d08ce86dbf44fe3e03d586f5d075c6a174e7f066634cf8be27d70de6595ec8b4d7503a25dbe67b5ffe9316c68e2ab203f22a5697f29d386057be34881e0cd34fe6f4b32404660b50de4bdc00ee6f7b312d55d49ae7c68214429c75cb51985ae5aac1851d6240eb9d2f7ab344f6bbeb3619ea39f86cabf6cc7ee715ebd350cf7a256076d821b3c35c38c2cbc4c48be7a2be8180832dd2dae976e60ac020459", @ANYRES16=r5, @ANYBLOB="000825bd7000fbdbdf25160000002800018008000100", @ANYRES32=r8, @ANYBLOB="140002006261746164765f736c6176655f3000000800030001000000050002000000000005000300010000000500020001000000050003000100000018000180140002006e657464657673696d3000000000000005000400000000000500030001000000"], 0x84}, 0x1, 0x0, 0x0, 0x24000050}, 0x800) 10:20:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000000206050000000000000000000000000005000400000000000900020073797a300000000005008807020000000500010006000000050005000200000004000780"], 0x44}}, 0x0) 10:20:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x9, 0x2, 0x8, 0x4, 0x0, 0x7, 0x40, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe2, 0x0, @perf_config_ext={0x9, 0xa6e0}, 0x25112, 0x8, 0x100, 0x5, 0x49, 0xfff, 0x5}, r2, 0x8, r4, 0x1) ioctl$SNDCTL_SEQ_TESTMIDI(r1, 0x40045108, &(0x7f0000000040)=0x3) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') preadv(r3, &(0x7f00000017c0), 0x19e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:15 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000001800)={0x0, &(0x7f0000001780)=[&(0x7f00000001c0)="7462120f0e679973bde5d82788e41d08a92406bea0eca036fab2f16df65c910593ff81f4c65980707b2c0c8541aa2d0bc84cd0b7d5d11b541ed091ee802da0c336ecc1df95c5878825e03472b203a66c99f166267f4b975a27e42979806701962060d4654176a460d445ac52e9ca3194698753a195a16a07b7e977", &(0x7f0000000240)="9b9fb66e6b06f036a2bbddf0d7e98445abfc1aae21860a343e159f6202091a0b491c92d968197e42fe2a5d847ba640d220a13f898ffd11dde2c9bbdcfbf524469ca593942da877bb793bcac875e5e9a529c9e7a1d1a8ecfde9591ef8fcc088d1f4b19493583b5ec4dfd06c5f9398d780adca2aa2f784e69af51d7617c105680c604cdaf1b9fa01287334b10462706732cf1610fd73742861a44a9540537f0fc6be04abedb67416e2f1032c8c7e03e21c4a90e6de9dfec93061099594baf52cdfbb82dbe1d0d3ea520c3d1a1f64f16c7833d2b742194ef19434def572", &(0x7f0000000340)="4e251e1b9715ef12cee73820d50cf18ceb0e7bf74a018ed1c74fbec3cfdf98a6555d6d", &(0x7f0000000380)="db5d139345fe87f49bbba69f836eeeae66f7e7b38c8a368cdfccc8b520eab9bba381700ef8c46fd756467a6dcd17e64c942e6486aaa7a38ff8cc07c7d603851a717d7ded", &(0x7f0000000400)="59d7b62bb97b9c9401dc1a274117dd5a05d86c41f1458fe7add66e827adcb72f85ce3a74153355ba7ddd6959206e785e56b5b1fd4970e66e17270c201e22219fd326823899b117a43e7fb3eb6447f2e00f7ac402e6c3dff0f39b200fe10a566cf8", &(0x7f0000000480)="1a7798a170c73943fdcae71f2a4c75606e67c3cc5da239bda8c8925b1b96fc4e477acd7e420aaa985d7aa085c76e81acf3a835ca5228b68a07f1c3ce9a9ea54056ce432155b6dbb204e2eb1242024d1df1a17a783fc7e75238caebd0542043d36126ba93b919ad7868b2168f7575c85c6ad57030cd432c7e6fd96dbea83fe373354e1251e03bee19cb35ddeee957bd47108e2deb4b8d0bd3c55bef53f679c3fd9c315e5727b012e785a4dc701a24b351cb70ea089af212bce21f07b544891e173d0bf4b16eb70bad97193fba38a0d98491a80dbdd4fb2067837ef3f4049687d19e88fa766c2805eee9dafe1d94f86d1fdd2d45454cb63a", &(0x7f0000000580)="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", &(0x7f0000001580)="656885567ea4a444619ad0da6b892f2c0e881179849dc3b24bed90371bb055f9f699949f74c8b318154439ed48d443510471e672d4c9c555718e5fde89180f747d0c3333565f47401fa766ab2a70ac33d65aa0739d21f0959592ceb5af89266ea9e608ff8b0ea5ae8774f19dcd93da2fcfc2748d0a15d931eb81", &(0x7f0000001600)="d180a37ed603b2f448f61b4e35f539afb9595a8997369c51c5a0234afb5d4843725361fafd3b8c960df5db36774c05409d00665dd2b6e08819c9dcd351c38a66c2faa328f4bdb4ea1a9330092837a3c9a001466ddd196b7c38e66f8565724ca1d84eb8ea1bdf32f926d89790fac2813937a7281b58248d4b82d23fc0835dcf99b8faeabbfa820b0dafa26660b60eff185f4346cdfcb7051e7cab0b237a26be69426b3dfedc42af1574938731eccc886a439c8d5ce4b16d63f495b720f3204f4ca6b6eeec300ef3c7f701fb762024779b8a349126f1ea277d18d3228afab5", &(0x7f0000001700)="6a448b3408cbd59647dc7372a50653bdc9c93a52b8d105ebee64e9b6b725b2f83376e0b88ff9d8d7c28deebe5572516d466999ec5e48f6ae19ddbf0c565904a4c528cdc3836ae7efbf54c0116c41a2b9a459f8973df60baf80ed99874af6b71cdacf3256092eaf501e615c2e3682fe"], 0x8}) rt_sigtimedwait(&(0x7f0000000040)={[0x7]}, &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x3938700}, 0x8) 10:20:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}]}]}, 0x58}}, 0x0) 10:20:15 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r0, 0x200) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) clock_gettime(0x1, &(0x7f0000000080)) [ 189.658163] Restarting kernel threads ... done. [ 189.760421] Restarting kernel threads ... done. [ 191.181400] NOHZ: local_softirq_pending 08 [ 191.186154] NOHZ: local_softirq_pending 08 [ 191.822274] NOHZ: local_softirq_pending 08 [ 192.453362] NOHZ: local_softirq_pending 08 10:20:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x7fffffff, 0x1, 0xfffffff0}) r1 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$setsig(r1, 0xa, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0x0) 10:20:17 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000480)="00edc3bd", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @reserved="6f4b7d76a92f2e8c81b2c21d30b808321cf54a75f7a6333f8263ae53303470fa"}, 0xb, r2, [], "d43025fa3726ba3e48e4da"}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r3, 0x6e, 0x20}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'streebog512\x00'}}, &(0x7f0000000180)="9ab73ab6f87e42b1e0022b4a9e521dc4aaaa9064a3c477c3e0196376bb9f8a4e9b74f9d462e8d4d7c72daf05c860f7f75a63760995397bffff0900b34116fada2075a8c94e7a8c1071671e466bc6878220d8df058d4253d384fcee1ae9b8e07b3e69b5a9e59518c8bce821497300", &(0x7f0000000200)="b5681d44aefc23fba9f539e600ffaa2d045aa5500e70f8975d714c19e62bbfed") 10:20:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/238) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x4000) [ 192.551813] Restarting kernel threads ... done. 10:20:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(r1, &(0x7f0000000600)={0x0, ""/206}, 0xd6, 0x0, 0x0) msgsnd(r1, &(0x7f00000001c0)={0x3, "53def09ded9cd0cf4179872de5a320f95e1f74215d81f7c8f8186a0441ebc6f4576a00ff4042a9c33faf62c5a1bfb05d392b424703d691c581f820d55d89ca371328e59bff10104c51ead8c61a340b8e2e9164efb586b4009bb10ad87fe7fe647d60e171d7029030a6438da4339985ee9e7cc69fd1416da431f0123e16d62d3881dab46efab7bc511d2e7d745714cf90fa3a5dee5dce12d2b092e4d383537fac71a5b11f25f4dd40f72f77df2ea09b5fee5a900fa2d7de709c23f149d70bf848e642c85ea0281cd55d30b4ccc6930fbfb8f50a20464b"}, 0xde, 0x800) 10:20:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) recvfrom(r1, &(0x7f0000000200)=""/195, 0xc3, 0x40000000, 0x0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x402043, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x800000400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1401) getsockopt$netlink(r8, 0x10e, 0x0, &(0x7f0000000040)=""/26, &(0x7f0000000180)=0x1a) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000000)=0x1) 10:20:18 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x2, 0x81, 0xfffffffffffffffe, 0x1, 0x80000001, 0x4, 0x9, 0x100000001}, &(0x7f0000000080)={0x9, 0x8000, 0xffc, 0x40, 0x6, 0x3, 0x680ff0b8, 0xff}, &(0x7f00000000c0)={0x8e, 0x8, 0x97504ee, 0x100, 0x6, 0x10100, 0x7, 0x2}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x6]}, 0x8}) 10:20:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="461fac50d59356d9f0496ac7b3b82b1b6fa099de2ee45ad36ed8a84cde7a2a1e35930509f0a95317f6742d71b13e0b3c73331b8b453801efe3073ebbf824c918bccd42c95791cbcc7d78ed8b67a2b1515bbaf0"], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:21 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) clock_settime(0x4, &(0x7f0000000040)={0x77359400}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 10:20:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 10:20:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80000, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x6, 0x3, &(0x7f00000000c0)=[0xb56e, 0x1f, 0x9], &(0x7f0000000100)=[0x1, 0xf2, 0x1, 0x6, 0x0, 0x1], &(0x7f0000000140)=[0xa151, 0x3, 0x94c, 0x100, 0x6, 0x9], &(0x7f0000000180)=[0x2]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r7}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x3, 0x0, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "12df64bae3c0af7b"}, 0x10}, 0x1, 0x0, 0x0, 0x89}, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000002060500000000000000000000020073797a3000000000050005000200000005000100060f000011000300686173683ab22f31e46e6574000000000c00078008001240000100"/88], 0x58}}, 0x0) 10:20:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000340)=0x2000000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 195.585159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r2, &(0x7f0000002600)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/184, 0xb8}], 0x3, &(0x7f0000002580)=""/97, 0x61}, 0xa000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000380)=""/80, &(0x7f0000000300)=0x50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) sendmsg(r5, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x4e22, @empty}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="0e6eee855ea1d6a7a0ab07b37ec95b0e67704992a2abba3093b2a9c1cb7d3a291161561b2c5b31aa1e0619c3f58a6114868c0f258e42d999f11fae3bbe93f2970f92410d304b93a2259422e4dba46aa1d7cc4d7518a62ea8b509a2ea17d4d2d5347fd80932e3a2a124f4dcfbe604b07ee389f7a4046a3d1baffc5e950da0b0", 0x7f}, {&(0x7f0000000180)="d041d0a76ec1c555e53e2ee54c63885c61b9d1a1494cbabc55d9a4944d07883a551411aefd84abfad681958227ef338e4be0c7bcb8f80a28974f8686", 0x3c}, {&(0x7f00000001c0)="0488989112cfdbdf0a244746a04388c3c8d927f1e9647e9ca4b5e743b4a530f66fb4a1d1f0c5ead4cdb3263e90bc6ca9b873946a414810bebdcc359bb0b8f33d7d7e2df07b7f92fef62ed11a63d4cca26311be917e0957938d47ba2eef15a26554afb7c20fee964372d0487c8e2c7169571f1363a8f8891bb55648f99f74fcd8fd6f27153b636e7fb9ffff7e9ca2c3fe73adceae995bbcbbbff3a94d2822226865064800ee32c033d23aebcbc7b500704202001846ea2d5616f6300091705eba0992e8972de6768fb4f13a45edce8b2d9986a2929b72240c070fe4a1fcf3d159616f402f4de7fe57be50ae7835", 0xed}], 0x3, &(0x7f0000000300)}, 0x40000) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000040)={'ip6_vti0\x00'}) r8 = fcntl$dupfd(r0, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000001c0)={0x5, 0xfffffffd}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x480200, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 195.663531] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.665364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES16, @ANYRESDEC], 0x48}, 0x1, 0x0, 0x0, 0x8850}, 0x20000000) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00270e00"/20, @ANYRES32=r7, @ANYBLOB="006f000000000000f1ff004c0002004851e6003c0001f6ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000005000000000000000001040000"], 0x7c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x9}, @window={0x3, 0x8000, 0xffff}], 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000001800000001000000ffff7f80000000ef000000000015029400000000"]) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000300)={@remote, r7}, 0x14) r8 = fcntl$dupfd(r0, 0x0, r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000080)) [ 195.795983] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.809283] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.822691] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.832365] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 10:20:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:24 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/67) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "4d1c778ae91e91a8", "da5d9ead3fb4e38a03e3c5a8c5090bf7", "bda2b425", "d0dea58ba15c42fd"}, 0x28) 10:20:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_int(r8, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) clock_gettime(0x2, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000001c0)={0xe15e}, 0x4) 10:20:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 10:20:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r7, 0xeb78, 0x9, 0x3, 0x1, 0x9}, 0x14) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0xa000, 0x6, 0x1}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:24 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000040)) 10:20:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:24 executing program 4: getcwd(&(0x7f0000000040)=""/97, 0x61) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r9, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x88, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xb1eb, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x1}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'tunl0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xdb2, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xe}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 10:20:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:27 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r7, 0x3305) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup(r8) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002f00356bd25a80648c63940d0124fc60100003400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:20:27 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x2) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) socket$bt_hidp(0x1f, 0x3, 0x6) 10:20:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x6, 0x8}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(r1, 0x0, r3) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = eventfd2(0x5, 0x801) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:27 executing program 4: clock_gettime(0x1, &(0x7f0000000000)) [ 201.669527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.682486] Restarting kernel threads ... done. 10:20:27 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$snddsp(r1, &(0x7f0000000040)="bea7e7695072b2c9484ad7b0cd64648391b2e9468f95d689c3a0f397edd457af8d81bd5bda7cdc2d584e2d67add5eaf616c29558718f53445f09ea91", 0x3c) [ 201.743240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fa) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000040)={0x5, "60fca027c8d9bf010624cd5b0d8464afcf01fd434998030c14e85bfe644c9820ba04790b1a198bc1a13e64e180a15abc3130487b37181760c314424d45a74f2f5cdb4d9ce7df49ba3dcb845a1454198af8056f61043d4d5493ede7f4ef24c7d1e6c2c1972fd5a4e9d1d94f40a62f9bbd745968addd732b02ebdde79970759301e5353523bf43cbaecf745b55922a46dc13396d4fde8d90189544e693069b3d00a9df3df6b02c4a4eda6d0bed6f48decd571880f77545c1c271851a8c2eeea35b032cec21be13d3a4995f63ca611c0f83efc01dda5230c2d2cb72bf97b93fe24f8dc6b44d1179f2ecf0e4ab46b4a0dd5d82f0443ac97ec713af0fe7cbe52d2d788a08ca420e110fcb01c4accd65a4b12ad1678e92cb282cd531fd1ce6cf9c6449f9c95ec912db358f9261e179c3bff547f91f9273f360d7f4214aa1a278c8f92961371a1ea7b7920e4ad248cf94b9aebc104f4a0110dfb726e108549ee799de5393d2b295d993cfbc36afbb7a9ed993db9faa4f25c161f04d1201a0a70a66ad5df4f00a4444ba0f9b7974a02bfbd199e6b654a5f11a195bd2b4a2280f899e3223eb846d4ecc056b9981726c9f7974c352acf3eb401533d6686ebf9d9591ed401c65f08ddf915bafab99c7a764b29035542d4da4a116baa7c2c9cc108791db4d073b3fe2294a9cf78c207899339f494faa79596407519d6f645647bbe045e8de14"}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r5, 0x0, r6) clock_gettime(0x6, &(0x7f0000000000)) 10:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r6, 0x4, 0x1, 0x3, 0x0, 0x24, @private0, @mcast1, 0x10, 0x40, 0x0, 0x1}}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) [ 201.805241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:27 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x220c02, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x60, 0xdc, &(0x7f0000000080)="bc5abcc1d48aaf2e86408a4641281e659bb7dbd54ae5254903534c31e9457b1e206e2884ccafd31a993bb6d9ab346c359f9a9280bd9f8f934fe9295f3545a593d30336889629faeae36da3dad3e32b374ae72c521f313df07d210a051713cef5", &(0x7f0000000100)=""/220, 0x10000, 0x0, 0xdc, 0xd4, &(0x7f0000000200)="d92af763742392d1e8a9365cebc9ca49b8c4a0886dd54edd002efb13579a06ad9774f3be2aad2121754f24cd28507f21849e7db0d83172b2a96215aec488e3bd04df8a2aaed40e305e188f809f0c9a63982f01a53bd0aea08c39291e834f5e7e03789bd85412db3877d098719ca03660ead9b94c6ec1bf07e1fba414c6d4146c486cd5e4d9175b6cf014098ae740c3249656b73223a494872b29450837ecb328e94d686423fac73a103c2a1f16a5ee9e6c02aefd76d0443106a2d7348b3783e3b9ad6b54d60816800049d367675ac26b2b55bc028d2c7d8a6424046c", &(0x7f0000000300)="4196856bdc979acdc36442dc51f234a17b18055fa0da8cebf8cbeb3930b4790e9d3fc8a397786e2e18cd62acf3a81b05b10d92114eae8a0120384a78c46f5747f6ac2840620d5ef2b49c73e567e4f3f2f8daf0ee1676e1439ca61d9a6d086f1760004e928a8488ce1cb54231cdf40c878e684561a7ae334061778ca3637363681cea789c65243291fffaab5434f34950f7646a5a3fd04bfdfb733dc7f340df3f127a8a4bd8e8ef7c1a4819d7e0d36dbb7dbdbb1f9e2d24ef0b3a54798d1b9a2909b42c2d41f5c4982b750080f595b8a90e036629"}, 0x40) pipe2(&(0x7f0000000500), 0x85000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') [ 201.855817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.892905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9b0000, 0x4, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980913, 0x1, [], @value64=0x9}}) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1, 0x8010, r2, 0x83000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x810}, 0x4840) [ 201.981259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:30 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x161040, 0x0) 10:20:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x800, 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5800000002060500000000000000000000000000050004b4000000ff0800020073797a30000000000500050002000000050001000600000011000300686173683a6e6574000000000c000780080012400000000000000008a13dfb7c250cf64197d3a1ea7cafdee80dbf0061c409617a6a45d083be9fc79f8ea2f47c2f00df2ff23f6dc746863bd9b49aae17eca1fb58dbf774973c467937f701fa9785167b10eeb46fa2ddf49c7b9f8fa5bc7fdc94ba51b9ba2a910f"], 0x58}}, 0x0) 10:20:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004b80)={0x0, 0x0}, &(0x7f0000004bc0)=0xc) getresgid(&(0x7f0000004c00), &(0x7f0000004c40), &(0x7f0000004c80)=0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r7) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/ttyS3\x00', 0x200, 0x0) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/vcsa\x00', 0xc800, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005f40)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000000c0)="8caa1590bc056d50bbe10df81f93f85b57a7ae5751c891696d7295eccd386b341ee21426a322a161eb4f2be1ee24b04561b562c842e67172a16f94489ba68f6928ea8b829a32f82116cb19389446a39a10f48ca44d327fc7cc460e3f50f7668bbb838749682a6bb5c8cd4427afa5b5006d67dab4c194edc1e3a041f8cb03930dbf62d768e12a10", 0x87}, {&(0x7f0000000180)="3db4145d6dfc53f1112dffa27a0d9efba721a756cf43a4fb43107645b694c5e5dd7753c2a64e2ea2a50b1fddd08b3f28a8a9addf1d21b9d65a8739cb8f8d5d360f", 0x41}, {&(0x7f0000000200)="2225d053be756758922b609485eed108d832ed0d2ea7b189", 0x18}, {&(0x7f0000000240)="f3e8d413e2d2fccbf24b8b196c8e2c192bbd2325a324c47b4aa52cb7", 0x1c}, {&(0x7f0000000280)="85cee694dda7e8d5a1d5eac0e0dc5a03661c89410944e7f7e9f7b7d554f69accc0cf6c82fb571fb78a7055cea83f6901a673cbe2dfec22c9ce96c052e77b3d14", 0x40}, {&(0x7f00000002c0)="0cfdaf6f397d5d38e64c0dbfdcb9c98ff0c3a691194f212aba5a9ff3b5f34a83f0cadb463b3f00e94cc16eef1cbb767f832b037e1598e62a09c290587e4c95d8ed0becbf0aad3c027ef258b85038ec5dbbbc76da508613c91cbc4e11ac3ee474e4077d59a1a0768fd94369c117b7346113bce0aeba630c7e521df2ae6eee23ab31b905fb44ee3ba2c236336af0c3e1ee20ccea799d3f6794572f6625e12fa3c2f1c7afe9d4608aac0f25bcc50c7e1fc00a", 0xb1}, {&(0x7f0000000380)="598ec2e28a70c7875029092f4c66d8adb63038f0b519406cbb984039557dc124749a86823d421f9fb35530911dbdfbeb745a941c14e4822be53eea748188fd3ca96487e24653f1492aeca87b227616418af929fa7760e16133e024e3ae460737fbe492edf4ecb95d7abec6c2af83bc02e9c1fe797b82eb086028893650293510641e53268c6f62d0da6ce6576ea8dc49dfcafaae6cf03403faeee0dd74939b56e8f439be9cb1eb7acf1c5225f2015f11ea4513b7164e3b15def24c24c5dc6d08142428c0f803af1e89e5fc5c10b971e11b223ec03fe60bb4920f2f1b76344c13bba6c6a384ec460087310195027e39e7cd8e509493f9aa74c3dcd6c4694897f28dd0a39b2255db518af15c9714cc393b50fb33cd02674153c678d2b3dd2c84fa678c8bc02980a9cec9f1a8d3166ea0e7f5c858fbe996d54b0047db1f6326962ed982893ccd9e591c48d927bf87635bf9079bb012fbb3e11d6356a9cca0c59bdbbcd49e56b1f80d21e602c7b9c0562fddd8d0cf53cdd046bdc4974708ccf36bb4ebe079d4ce711db8c930940c31a848ec9ad47422cfccd964764e37c9375acba517768a4d96e72e48fc3e9feddb2402d4d3452d200ba970c73399ac43e8989379610c6fcd11b641f10828763deea123a947150d748266f2cbd9ff647f8814388679024c4883cf3e890027e81d2763f457c0f7a84496dca59739748ebc5179588a6de0576d51e20b56b2a850bbcbe6a13893045f7cdf8c16f308bf526f53f47bf39e5d7985eaf415b041ea24046ce228c8e8a22e4df65deb9991abe0c99f00e83e265c5db02b50bbb67aa309cce6120f6b8e642e99618a63659a689931517485b487c97e3a83c33a31476d85f6327873510bf5c5536ff164c9ba263b1c36827ba4775e520d96ed70f912f52865c5c7dfe00f80fd8db8519d03f7b4a415942fe4f15121b7ba75c01503501fc95a3f4d9b559e417001ae7849612821214e34e35bfeb96532210cc507eb86fa5b5bc7a49a7c3b5f85ea4ffdbfa219915fc76723b187c89b3b9ae3e437cd37c057d227645d175174b1b839b7d33978e1055cb0c2b9dc4cfab645f5815774b48b9980beb18a42cf80976ebb8cf7e949ffcd169839efb65dbbc557808eaba0d8041b6329c4d59616dd1eb96cf6a8a8c071059a39b9f5e36fae46b2393d5e72ca9241e347d9e7b5cd77f1f1a9d5c57f92506872157e049d3b31ff51ee3cdbee57f7ffaefe8bafd6b0ba9780a1c51600aa19206223b673dbdd96b5eed418c02ebb63f9528bd769706cd05a3ca36b387141ee148b8b5cf5b96298bcca2c126de6dc1e732c79f028eb8d0134b26d56de7959faeb6920db2858293d9721fabc9a3063efdae2a463c033ce88b900f25382cb82ce02274f3259865db434545c6db588d2ae9d916fb0104c5c3cbd0b66bc48ae1b6f8a8e2df209758edbc248a06700d07718cfe181b3978c21791ac2ee66498b0d60ce8219512beb4e3f4da925fd7d0011bf3dbbb7bbe337cb6a3047be735a85a03c84a477614b4f996226a189aa80a9cfa88e2dfe2d11b6db18f3dc8fdfd497e6584f935c9f63549625e442d3b42b7828e30c3359b6b797a19baedede052fe4adaa6752a27a7e4e332a408174b77558eace1e8d454b7e5b7d0ce3ab4cbfb252d99b2c9952731590cdca80858d5f21b3144bbbfb9d9ac7831d90321e559078084e7650c5a0ffa4b0b50b3bb876a78826e6def01ee2942c334eee9107135e8555569f0c11652008379221954fed634d95c0aa33c8ee2f1268065a42eca6f971ac3d76c332c053a1616e13f633cc7cc099cee4cac9dcc948a8b6fedd70c0eac928f1996703c4dcb151f2549a2787f551d08569bb9626b3ce664bd4299da7e49f97917187a4df6843abd30705132cf6409145f70fac08d5799cc34a1b5f595ce3f88bd5053fefb7095db0925de95ee753882280d90d44e7e133d42d93a0ceca9e7477f5f9a46d496d145367f32f6d89a508e9c90d90177810952b51e3ac781d5f35caf06957463a2eee0ac4bf1de9aa317ce51b7f73723929e208bebb2a5a52dfb4047dbdd07aa23703b41de2205b307ecfff4d244e504fd5546b4c8cdc7d8da83240074113d4566f0aca03dd6520d38d40b850f197e8cf907508ec5e39ba26d48e83d535be25e4e87501c3256ffe13df4dcab0a23d22e93f2f63a2c66389aaf51993b94eeaa5042171e54d1fd82d5a1a2c18cc7b0c67841080d9ab558d7a0ac1d39e88910bc9803a2b1b7f29850a5c6d71452f02f654efb4a0e891136bd074a45b01d0863c9f114a07788592bcc7592c5b115ab686f387442bd7ca544b4fa87261e9f102f25f70d2307222d7b99d4ccaaf34b5b0b05f5080397f83aeb2a2c70e45446e6d85f162c7aaf751f36c57f8c72ede591d688457f10a06fea14ffcbe4118d534aedb12d68ebf07ec008edf86ca079810b11787313ad99e63fcc0258b152c7a66a0c7c8cf9d097fabce0193f3e593015e94865f53b2ed17aeaf2a24d22566dce4ea440bfe5f5e3f8972eb98dcdae9d93ed0d359ec67050533e17aff761c2ec41b76433cc799f53b9e5b3c0b12d1dcf884d8317ed1386f6076543236b2af71cc24dee12c6fbca2a26ffb43f0c79f827ed251803adbe840855d6bcf7f7b09aae70962c34af65122b3dec4dfe8910d7240cb9a6205e7ba000556f653a690811ef4795e7b63a5d8378072f1db41a178f8caa58829a52dd61d059cbf7e9d3de45c21bb599019a3fc53418497daa8e258543d541a755a6bff8af513b14cc83bf05204e3990d208eb5a19c63e7ff3650466498ae41f3c2f40a63ed9b8ccf587dfa42fd92b51e60f4468d4192926949cb93fef588f7b740d964c95b6258461ff329b0846bb5dbc18e41bcb1d6cb98d4564f0a825b575d7e34e0671cfab4cc3e7791de66970f4a7591f01c23e8543cab7e461c7ce96ac692121c0541c77bd8cab34411e33a98ad87eddc02733edb7406c3f368c2bebcc7b0bde5c48f01a9b66ac4552357b49076642250e903aacd6ae35fc9d45b8a4685ad8a26b5c57a424e8addaba12c8fb53f6627599f4e252e23aec1bd9aeb6f85c6ff7326b2e2d5ff6be6027516815cb051a9df58f29d2e22cadb0aae298c24b2ae7fce43e4e454f0684f4d3e5924c391ba87a472781088d078a5f59602adba698c9464ba8c6cf0af37a7a8b130569ba0a06395257d85c5542a1c232d2ef7ad43146fe12ec511ef4435305811d76c630de91a07845c1b4ecfaf3ee6210709a1d33a32b29848bb5226c756166f243f30376a330cf4e8541d889452087f29ef17ae967caf6b8f7f1fa87ac7c0aac0821cb03396301b9bb010c90fccb047466f78c0f7003adaf3b1226800472b2acf4cac02c7c5101b244e02ec419244ae2f622887ea63cb28561ce525cce0ff8d8defd1cd824c477f615320b74e605bbaa32504c034119f97ba16a35865d65e3289bec950b135bb16c822de18ef338584f3e8d2dcea2c9120de4f08fea246e4b59632eee8fda4d1f1f6c3a934d8f95dbf7e24be2597a142a578cf07db760827138a7b0b35cc326d9c3afe5dccf1d91fa07cd5dec446ce3ab32a194443f267007f4fea513e5cb86b356f4aa8caed1889ad4e2c87d968541a927970cc9b98eb2f3926eaa3aff3c8e75435aba3525c189d7b08d28023fa5e3e6fe184e1ece1124d4a7cbca4360f8bc23dac211288f2455abfa0487ad4f00dfbfa77fd0956e802f560cbb22453828542f78cca7cba3d579636ac2ba40981fba678381e03cf2ab9242314c67172fc7b54e74b3e7021d04a261b0a7659986094684cc129cff98102a56c9ddebdb14821eda20af8f2185e29c9c6f4487a91016f1a80a6cacb9482b488a9dca77949400d7d7b24891c72e1010fb9102078739587ca86b67106f7bfb6a4feec0edafe8cbefbe1f39dfd2a8938c5c1fefa00d1354058207f10fdc9b2f34e3621d8852f6d26272c50593c0e1ffd16290c739cffbd2bfb501ac43b101a3a56e3d211bd41610cc793a3014045418d8232e6e1542f44588374c0265bdafa05c9cdd2a37321878f84bbf4a6d80b08053f7c422affb9a5f1b9884e9c6648b94a56322b035563eff8915815c6ccb995ce24fd6a6d855f85341e8ab2def0441154c6ba75dd620e3d8df08fcc55a7972133394d122c7508eface7e3676be7ebe990f5e79e26278d2e91b003fdd2f2dec63149ebdc159fb4b282fce1532d61f25f8a539912a14b4257118a3fcfa8b60d27c762b70c042f64ad0b36d49709aee953e18f9da9e1eefbc0dc072cdad72854571b704823f1ce0e0f2c56b5f896f66200e76a4f80c84bb207f15621425d29edfd3878421ff4b4705cff47057c5857de5404b2ac5bfa5b99a48f1cf213c3f9130a77f9d508913754e3a3b13f62aaddb74d68a00cadf2172162b1f5be721ef24cb419a646a2b167baf0c142aed539eaca7309858e6693685c71102629d2f666536043f8a55eb3ddbdb8098a0bc8e26164a4c4074ae70d1c79286d89533655314d5caed0ce8df6015d6d7bfdd113ae4189a96f7db509b7628593b1e993047af4d930434f952f18fa189a2a8b28010628dbe1bb91149d0069213af57a88abd0e79f4af5c100c4b6aacc3efd89c25dd277e1c74bea777e7e772bdf01f38213082b7e347afd9914037a4e902928c956aad1a957fc880e26e1a31730fcce61aeeaaf558ccaad5f97fb594d212271fceb0df2aca185e255ea983df57eda7a6b8e99cb39e064bdc2cdd46ef0216f16d3631abab9caaf76e6e3e38fc413de85a5dd5fd467ef132a9f07aec44c62bad174cf70e8a5400250c81f28e0d4e017ee9307124709c789329102039326876d6040ee0e07808db627cab61cf43eca7f9c2d0d0827a2f226f6ee2b3c3d61d2abe2497a92302b53267ca271011888edf137f278ecb94a8ee9ebc0df097007764d3a372f6bc2ad2487767b99857ce9102b82a1eecebfbea905b8fc822360ef5659802c679c14f9f410b037de27c5e85a2e8d5618056999140099fda4f38666d8c7e45bedfaf3140f29619bc03c90a9e0402d269b488997dba0e86424c696559a2ddd228e10dd0edfdf63c000e33db05eac6241a5a21b1973043dee5919fceb01b4ae12753d821f1a700266a4bbd02fcd289cf1ab8b6f12d53bf79ad7b2f19ef06a937d3cd4c2d54e5963aa675361cb3db8dc14d1f85de5deb9456fbdd4983dd4271c6aeb5ff09c0d7a368e8b5d9d37b6a45f7404e82112f8878c305bee71d7e17cbffed7eabf750b9233a4e0425e9f12c76a54676cdfe444f96d1f53d8bb084a309f0d2b62b62d53137852534865e2189d770d2e96be23f11c2cd52f774334f39b364a8450336382b150a0099e9d885cdfadb78198e971a7c4df3e2ddf85326357ffa004598e130892b5a3b406781a18c15ae9d6e1d324585ebf91b4bb542ad36c692e2cc4246a536db586658de7d04b14b689f276af2704a1e02876abaf7baee86ec0131c83e2655e7bbb6dd045dcecf536c11aa0bbb79a170a16691f0a6058f6f2f29b7c35c60e5d491e7b7aca229bbfcb4267eb294ea0fcb9fba5c1a082eeafb5c722c3a4fe6bc00e3008fbc917184e93ab04b798d101cb3d0363fa4ebfa6cc77c28fbea2ecc16e6d7013eab385b667219d5eac51af8935323b53a48fc05ae43b39c450121fe795c28c4734ad9c1f38c3a71f736c7eb786a47a56e66eed4f79dd661b36174cda19e6e3f123b50eb490c94353acf2258a799f7bdd47ff70333f282749b2c33d9824675040456872239b4a788c", 0x1000}], 0x7, &(0x7f0000001880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x120, 0x20000000}, {&(0x7f00000019c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001a40)="1d147b1e986e92de4750ab33cf86e206fbd79bf47fa5217805b79cacc5fc1f217eb7b03561b6631aa944258084bf406a0cab8620da24443bb2bb74690750d6c5f44098ca5ff778223a7ad46be4b0f87b7a6e261b7e16ecdb34f55d52eadaddc00be1bd8c8893cd318606903b81021472fcfce7", 0x73}, {&(0x7f0000001ac0)="8ef1ec875a5027da2c50c521d1ef4cf6a2a9e727bd0b3c2fec118fbdaae926fb61e460d83378a4ed9fd0fa454dad6b14461e7437816bcb0924ffed8c49a9ef22d8a950637644d025a596a25f33795eace8627c61cefda3907e24c634c8140f5110226ec4f76918d527868a684d4a92c3f61599514f2d1eccde5276b6b9e9cc445ce63525da44d582453c7f556b0c32ced07e1d2d9f55794a8b1a", 0x9a}, {&(0x7f0000001b80)="85af2ba330d54cfb2a397aed6f7af20518aca28c4d68ba3e59ff71140e22da29d56cfd356328", 0x26}, {&(0x7f0000001bc0)="526a9931cdb21800d64ec25a53a1428bb41533c1719c9f3c49cb1ff0f27122fed6d43506c855009eb816a0462ed9fdb91e96e6c69d2c1b8a278526e80c", 0x3d}, {&(0x7f0000001c00)="fb80deb1e9d4e9ccae0efce1968b235d548cb4cfbac367ea5288c47070b4803a7fba2fede527735ca90a6f473f62849756ffeb9509ff2045fa53fe412a15a36bb4d5cde9249bed444e0c9bf83f7114ce64c82fa0bc2d6a415cc4e49372cdf95570f26f7c75aee7e787dfa8ea2de85565d53b853ca278b824097170778899fad825004bf4523b3f17f4c8ecaa76925235271ac2e012d238e88293cfb56c57e97b94580f992e61a0e21676dc7d7f499d8e93ddd1523956cbdfa9720beea2f1722d826ada79b73073ae791d5eab5b8b2d1e5a8b84dbbb2a891272e567fe9daa366946ca8950d6ecba38abdbaa66409da5f285b9db31dd634a7f43da8fa5feca86c2b53eb8647d4e617d418ba0cf2d312b37153ceaea5d6ff4c3f0f349af9d0bf52aae2b51a910538ec7e2caabfeea441f64eb7836a95c0c42f17296e6a43d9db46e7234c0f677c78ca9d8c7848447bb51256dc847c9e50b1dc0dfddfd87809ac13ca89118f5c28e1db737fe6eccbb2fd935845c04ff3a1f980de2e9c309c26161fa52740b8082ef2524384f90e4af0a04c5e149ff38819be42e3acd723d0eecd6235acdb1653f464c96956af64c173a548d0b137dd6cef775b03426984a4277b2b563ba635cba86a15da29f88a540f21e91f961bd5130701a40f2d50394d135d002a19fc803312736bbe14364842c3cffb0b3d2e478f0fc716a634e0c80b23bc8de6c72285523e27cf622d028f8603c248533ca4cda3fa723ce7b77efc8e1316f7da1ae6eb79d7670cb11b34d9c50df97aa40e1edc245b090d79301bb9d6f0d43f638207efffe5cabfb0812dc147e3a56d30459fb5d229352b32effb0902ffb114da54b7a319eced8cbcedcbe9413a4f816c85d61d3b92a786f3ffc6fdf803b6959f0b34aea26ad7b42185230036c46f8b8f93e0a1580a2351f773790bbfa5376b89bae3323d46edf333bd5c6b2ae22bb3aeb8a6e6d93aa87a95b7afe681a1190c47f7b8ff384b5defd90dc11c63398dc88f0e9f706d473abaacf1217103e3acb449144560f8c6f870e09df807926246bf81d6480dad66910b84fb0f9d1db15b79408c36b13da91df88e040cb8cc94fc95cbc3ec562abefc125692ebfcaead269a7f00d43040bb3559cebda234a540e4fc909268a2ae12788e3b078b1ea468748de74ca32c3afffe83bb33e67fb3b1500c8af13525c6249dbeed598b8dbdf04fc0b12bcbe78ab8411943fcfceddc25a3226899036d8a19291c9be178b5b9f08cfa6421a06712747f25b3aebfa5a23a09f54d1265da6f6699feed8fef76ea120b56bedb93482dd0c4b0de7fcbbd8764b78e481e378182ff12ebf11395d464c705f63cb037f31fcb061bfa8ca46b997f3461421837aca121dc3c1e753e6d42795922ffcfc6979f6fa97e4fa5ff7c61b4200ac8e917dd7aa719ec1dc7b1c8e65fc47c6c5cec9bf202200a52346fc100c30a2c3a885993a0a504113af788b0e037c042d161f9a80e94c4c64c5f1d3ffbd08636208ad5f747426f34772ee6ef5802410f069d12abb5118e3692615fddd274638fcb0594323c0206a4c89bfbe1a3703f46c3bd869753edf3ffebffd911818038930d65e97fd1fcf528d0b2e97b00e31d8d4d5f847d44e125ea37c0cb4dc3b37b310882fdd4b21b71e855df5896a676697d87550255c02a164a800b51375a8f7f4b9c4e81757152fc07a0c978dead388981e2ffb1416e707bdfd9bcfcd71eb448627c12cd7385b7520a1bb17a9c7f5014d36c86c6ea0778e5fdb141857521a204d8b6d0711ea1b2b1a0f1b8a1af21991fb9b5bc1b552468aa5d997a22dcab120373250333c5c6aa7cc5b2022ae16229cf5223e38791eefe94ed1f0c03fbea6e004f5160e266ff395f71c77dc021139884df5a75fbdebe4fc34fc26f2689419ec1d2d55e9ab002561d1331a1fe6d9f3dfdb40bf1c6c1db4a0a84a8d554b886a015fb0ab003a14640005a92c7ec87bea81ab793e1a63a3b1756c3e672f79ecbe5efbe1fa602229fbd7f50e1c2ef7fa64831528dabbf38c4b0af3d1c4c4f1c480672f46ecc7ac88a5de903a41b890f279a50306768361c3dc26c4ff49db74504505af22ae66d3b6a979d07c14262b6d79baebc941c79efe804ed05a8cb672cd6794561e5d25126409177d37da0b86f873cf8c3a45a289eef66738010cd763913d91757c7ed4d9e4447449b612f5e97a3a10840236d064380ccb66742566dc460a68b017a6b9028b3bb2ab3525d6946653380f01f180871c698b79f17c6ea21e543a35db862536675c82be10784380cd9160b2e2fc1ea9cc232507f4791730f20996a284c65856766ef5b457c318634f046e2e76d046802461b164cb9bff7d86844ee4b4279d8ed7c9a4bcde2cd524fa11cf4f64b2251c7342de411c23190c1e419c80c5811ddeb4acb5567c9183df28c874d46a1f553deb68e5dc4f38d2d1a9f603d5d9650e8181932fb3d02de18b82821dda841af53b22c8071c4d88c80366a42dca74f81f13bfb69fd42d501620d934fe6dcc6f838214066ebf7deded802ef0678951235cf99f1eb6e2459899c23719d6afa57893eac0ec0172e586e066d4bec137452f0e09c0ad2d6c228bcf2dd148579f798314597a1a9a8ebf4e7d28af87a1c47c09036aa348849b957c9761bbaf50d5919c3c777cf2015c56b3a50d32eec8930315387b1373ef812716272d528efeb9e1bc3f764660bcc7a41802d7092f09644484f7b574b958cedca79d11b70fd1448c13e48872d4fea1e3d1946a3de62efda44d5e2642d513125b3b0af200fd1cdd3fe1ed3b92555500e3d2dd0b492928247f6a5a6aa2ec6e8f08ce014dbc2ba17c14f3c8b132f6ff6d1affa7cd4ae07dffd4e53c1f36f9bd16387c7fc368eab955a52fecab5fc9a97098f242daa141634559941b0c27f396a800367edff9d4f36e00d48420d6c5e2b62c200cea073dc8f95d0c4c499439bd7d860cb24de08eaa8b790dcd0c8a0e7e88f9d8fd9c95669f76fd9e9579639198d268cad4769b7f14db091f92f1610b8185a76cdf289f4d25cd54657620bbf13cb76e4b9c1f484273cbc9d47a7088deda63a68df26e37bb3f155f9abecbb1f80bf2ec7aac692a423f0b55c50c131fff324a4a4a4abc65f245accbb14a4ce5f5930f19275162fb9e9811f9c3f72a4967dc088b726cfcfc97a0a0a3983764a98809adc3fc362d10b8589ef5c6eb7ecc5450392a084c87d10a0f55a4b181a07ad6b3de99f024a1df192fe1b1f901b061153ad93a52899e04046b7ed6c20ea157152026021bd26aa31516cd65afd206740dcfe6e1d20727d6fca9ccd40e5505b30579b2e40dac8f6c25174d1353476e119b560b054f0f19f20d591e8499218dc329e2abd80ff9d7d094d36be58020aa7fd25016bf554a0366030865fe6618321017edc61d412f164275fccb45e750360dbc64213e4fb170de0a7ab8fad7de3a1db54bfcef75bbc4b68f5bb89874f438e64c87ca4069a35bf1cc06bc14582fb05ca39bc8c6e1ac056cb6c7d6490728c73ee751e9c2bf348351c3319c26313e0a9e39e8031fb2a0bf8bfa50815de30f7dc4664fadc5c5d3405d191c9d23ec7b5f3724222de1c8190397a34f9c69893af475797797af2e5a61870d17d42f102043857527961544448a9c21e1aa60c4fea0f6ad1504f9df261b94cb3a9638bf1975f2e29cd8b4e220c4527879bdc09cbf87fbb27294b28bdbf670ea24eb3250737e67cfb28f8885127703ac62fe4d704480566c9a7a9e1bea9a1933da2c00018d489d167a514c3e3544d7597208398386eef8f3ce19e72a2c36540b6e5ad89130e570ca3aea2df09c91ff8895f4c6c8e468489b3d44d5ed12502a550558572eed57ca7e1eef9415df3fdb05a80fdba74a90bbdd294235a60a4b5391831c3cbf28e4b97b9ec0345ede7dc6c48efb70a0a1c6e9799d8f911221d87aca10af1c1caec176cf593c28712ffe829c25726230009b5f6a6e6d782b847ff5dc4f1a4db3d51fea088891be019155ff201e1097263b69ab617db308824041213cc285439728a829ff5ad8002f0d37d4ed69305c233de5c9431cc6e00069f2ce62ce1e6f423d3a5eae900c84d62cba10a0ccd6e53400d594a2a9ece11124177c6e2a39c15b129c9676939c9670868db030003fdbd30701556cfd5c2354660c41812646168f8839f371a6b22794b9985c6b5882ae1f004280c7d5403a3c098f9e58a6198de755a7912a471653cec5e2e4fec1ead977d86d291a94de45df194643e36aa676f4d95ba8a9a4478464bd4cc04f5dc9038df635a11d9cdd0fe5cebd88407d89d24fdabf7c34768d054dd6d767d683a9231055950dfd999aa6cbcd20ca885839ca92e05c3ffb32354f2431f035bdb39921767a14063bf14a50f385e21931bc4542d631daa394659d66a941cc3b71be1f685315ec0e78ac209ed36f6a51f18a8d1cd883750aec71fd8ffa0400951dfe37a7a936b2b3d645403bdf38b4c82774fbe60577864abb38bf30269bc0395e198bfdbffc0849ab7a8c7cbd8c1a58eac738fef548fae4f245b13e4418b884bb3fe6e3d61783ec6606583e038a2a8380578bd2229d681233565dc64db40d3b0156f48ad168ac142ba5e5313d68df15bf2bc1eb66c07684a46be11d7a24f09fb5eca429fce3d14e77c38c71b09b11572faa355b347266ffdb07cacdac77cd451e344352b7b7235bb9784b7a189d012c6c2fdad711681f132ced2eaf860ba825729834e115229b3a683e67db596f8482b9d9ef58495b348fa5fc26a82e704ba6a72c2de6e39c1a534124f7af8781bc964c21da3c17148cbb68b5d592ced2f2067663edbd1c74e3df795ae9281379fadde5384ceb7dc921ba3b670441cc3538d4e7380b22226f23e7c86e41417167bdfdfbe35d2325672507a4847bbc89f46008c21a235c3cdb123e01b925b2a836e71b52d9ae29201076327d728b2e6bbd9aca4f573dbfd3f7320abb1f376fea64307c663a184f9c6dfe23a8c83b56b7ca181016fe0794f36816e381008f3683866572c6fb0333b236d643f429eb202b49f77cb0b159555b77f32ed51c4207d73b1526ec37c22ba85f484da2cfcc1940fa82ffed570852b07f923aa80b320ec8cc4e8c90190f28ba70cb45deafc2cc98a530d4df82dd7d4e7ffc512c830b0c77ecf98b2331ff7cc1a3194ec9ce2a44865ee8921af544eb91ac228955025ba05fee9c7b5fb02e7f9d79b3de12aea90d5904afb8907e59c36691d05cac85b8f7c6ae4e69912c7ae153fc13b74d66d5ea833ea32ebb1b4cb03812769eb4c4224f2cf34551934f37fcdfb1e5feaffe481fb7a9cb051a8a805860d3c34c78bdad6a661f86c23e4b3e43375942ed437a505e0baa9e8e96f137d84ca4b7a99e3444f8e2d22303d74ffdfcddee4d0828333fd34e3c0b20b2addfda4b35233d4a4c68eeaa55cc78d33b847bf3c389268432e28fbbe476177de0c29393547474f2880109821f10412aaf436f12260336a58928ad33b96c037934430b0b8cbf42086b217367a9fd5f7e15dd12efb57ed859f650b883443117c06783b633e4fed3c7144942e2878b55c1f4cd5653b0c04f7784b2e1ab08140f14939143a239b41c1c7989027cdd86689280d7a31e9a217658d22ee7671155f695bf125e7e6e4f54dc45155c6c3fd5ef4f965764c4c4cede538956f0211efabcb5800d5470c2915f5998275c99b186b13d6675fd22818effb47cfe799f9ef36dfa4a6e60b25a410b5c84bcc2c6c8a79972f3145d3f71ac5b2e19f0ceed43dae51efbab39", 0x1000}, {&(0x7f0000002c00)="4ec14de6e70a36575efa60d6ffeac168a0afd57bd3ac451f1bcf10fa577225ce4446bca2ccf4ec60dd5195305f", 0x2d}], 0x6, &(0x7f0000002cc0)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}, {&(0x7f0000002d00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002d80)="b356e378fe6d03e04fe11f192bb9f9deea98508b95177942061914a03acaad63b2ddd0c28e4e93715fa034d8e641571479d495d8a0274c2037d04537be80ee37b1f27b225229a70df8e683f24ee147870679195c9e9ed32c06bf5e", 0x5b}, {&(0x7f0000002e00)="db1d9c532ef7bf56e4589320b607024d7ea531cf52e73c8b707e05a269e37394ed", 0x21}], 0x2, &(0x7f0000002e80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x8004}, {&(0x7f0000002ec0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002f40)="2c77bfc77ade6d91a75dde224ad2d53e1c8564c0326fafb0fa2a4a9b31f745d6de831623e215a203dae8e7b4dbfc33c07243f4989ea54e8aa5c299ab1ef5cdd53199fcce6581b9deab52b3af7ff7300fa289ee1ad5b8e0d32332d3d14a08fac822fe24f9a57553edf886bdafeea347d5b38a1fc2a0f4866dafa2c685f64fc2fb4259e2ff5f371d82ce9259a4af851693b389180d3285", 0x96}, {&(0x7f0000003000)="c10d34251770cc569526576e71e3caa93cae8df3471e6a77d32b96207b073dff587b6911eda7aeca5b3d0d9ec6869cfe9b8d59304ec72f27494b4d6d2981802b1e8952ea028dfaa55849359f37ba63837bb31c01eac7c02443e99d3da09ba1820f1727ed81b9fd2b58615c3a54d62e1b310b94732f0b5131fea7a72a59", 0x7d}], 0x2, 0x0, 0x0, 0x20008000}, {&(0x7f00000030c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000003140)="a960dcd751c0a1a8c6f3d5efb2ebd596a67d2ea607bf14aeb6a3934a5ed2543269e722b56447aeecf28e5db4bb0ff6576e37e9c2207ba5056726a546dacfaffa728226e50a48ec", 0x47}, {&(0x7f00000031c0)="f2ddfefb01c71344f318b267bed9f2eba2914ba2c56e47a120297f06544933cafe4023a0316548b81a053360b9ce6c5e06bdb77165d5de2b99076def2b8adcad1c22799ad8cff86968351069c07c3699e47797676021cde1acea4143898b78edf01e424afe515dd272c099d8", 0x6c}, {&(0x7f0000003240)="cb0ba72165d4fd88f59d963fd9adf90aa443b8f9b87f9f0afb0f70d4aaa7d560cb088d0633140704ab7b", 0x2a}, {&(0x7f0000003280)="ea3e9044f29ba3ab3e39e1d6844acab08135fb2c2921df7e40df17e9abadc194f974973437ac85b1a8820c5fe84c6cc9579a716b690a58063311665a09ff5ab675032424742976d5921cac4754b35cc126d137c4639cd04174b78adee799bd", 0x5f}, {&(0x7f0000003300)="365e6c7b255de5d2dd872529bff230a1bc53a0b35041f09a65b9927ebe74016af8e7b878c3e49e94d3c95bfed5d1b903c82bfb0ee2ac8f4b3b0098ee2966338a", 0x40}, {&(0x7f0000003340)="cfe0b5955e7a537f87fff3acda7880f4f1d504ba9a6fedf0d5e5b32f4573865be0b9f1495f8105ff2fb8d49d2d3bfe0483d2cc620b83e2820d3e5ae53a40413bd7fdb78b2c6bf9d968407b873aec52c3ae30cde415bf85024d", 0x59}, {&(0x7f00000033c0)="11e74e73b757617121a5cb3117a60bec436fdf0c22c3edf78ca60b570475e93ad31ffeb923c7", 0x26}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="0c450116596b76d5d71929e9787e74c2809bd8f23dd23b2744ff5fd54a409d5e6e50eb321292637452380f85eaf5f6cf830d9b07f225019c88ad2411faa0a68fd838fe4488b6edebbf1064478dbcb1165581905aa6e7a5b25d5d12e6c5fc021af7e6ee82b4bd88b181278a", 0x6b}], 0x9, &(0x7f0000004700)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}], 0x68, 0xc804}, {&(0x7f0000004780)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004940)=[{&(0x7f0000004800)="139739d11ca2332fe5d51b0e3e5373ccbb9e50437f04aedb92ca2807d031fa58b7947a71e71bb36823cf261c67d64d3df2ac8002d6ab1bc3", 0x38}, {&(0x7f0000004840)="5ed1071fe57e952a86704c4829150f29bcb5e8967233c66087dd48242f3d73f11c1b5e5c9a7af72582fbd8aa2fd2cddd0b2ff0d098a8b7191ec1e4ff38b0a5f59f97296830826f9e54fbd6394d7d6ee7c751c1ea1d70d60146cad9744b70d17ee20e4ce9a1912b39bc84a24b7cc6e58c1bd43a776cb94a4f6db9efc564549475f977dcb6951d81c7de855ba85cd0a3d488bb5931664eda30cdade64e93dd98e4ab49d6dc5351ea155de845fe266af9edf8bbf88256e91b5d8aa60b1ad348e18561c788461692f345f43c17bb5dd9a3ad57e4ec10bd8230e83b5623fa1c8c0217", 0xe0}], 0x2, &(0x7f0000004cc0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0xc0, 0x24008085}, {&(0x7f0000004d80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005e40)=[{&(0x7f0000004e00)="42938d4b752beeace5a97dd4e8b41c7c81c8da39a02ab5ddeec98284f2e393265be689a4930dc915cbb3c97245b868d90af541c3", 0x34}, {&(0x7f0000004e40)="7f79760df73e917e8f58e344a014bc9515a693eff0aaffa719a9212988dc80fec3f620b893e8344703f42d13ac4b107c34d69ef0cbfb50c00f9f78121458307d24baa7926c8a04fe1e1a2b792be37fea645f31364ea972afd5498e2ebe4b9ba8b7322bbb78d1a0d2794d0c2961f9b0f46cdca5a68a2a2f8d63cd53058d23b2c3133340b07890ab8633ac051dd3e1902fc4a2a038acd17530f4194b1f188866e5561e90f10b60330e461d4c476ef40bcfc2d8339673737150b21db403343d9c148cdd03a0d75ad806624a89748f00c19b189b0d75566d2e8f21795a1d6b5079758b0d9871d9b8700d1bd27fa6c9a90fc933219abcec871dc8b095513fae70dda3940f40b059bce2f80ed9c5ea7a79805a15328ecb79090ac3916bdb9a485f4833940b5a8841308c3c42b529cbaeee3b12c114b9e80dfa123d023cd7166b7bb33db646fd0a108f2389af813303bb24318fa60ef3419dd1c1dbad5fed560238860d587b61f8c8122aad23fdaf0b9defe371314be62c8c46f621ee2b2e0beee88391af73e84e81f228d6419172b79057d6ed3968a0a63797fc002d23d6c29c2a6d59943ea463221f48c0a93e9182312666374a6e2598c9792447a7d6dbd65d124a55f825018b57ca36ecb848af33dbf653d758a7649556e71c8cdae892e2c8054d6162618a0723c7f84fb820c2ea5cde2153116218646964754a527a76bc264ba5c7f5925228addbff242e92c7cf6fcdd6f1f9049643913270165f2942e939796d9a0dd0da8f0afb5a3f0625f8270f744ef4193e892f71f64c08bd0a8f636cd8a418018a973ddaf18d3998e8c67ba97845c8086a106f4fc8f7fd93a5c2f66a294db1081c1ceb802e4f513491a38e6bbecd9cb3ec6a51a3c7b94457442738e81deea76851037914c08efa151b3eda56fe65b8674d64b449d1b33775baa38610c0d5fba7e1fa0d313c961b1b599d02a51b14d2b8c575f20d95cf1e0a386d50ceccce1d6976299d6a6a4b9d94b3003ccf0e06b7319ecc8cb687579aba0c4d3d578dba660a9958dc25026e5038df0666c458351104039a36d898f8ec69043fdb72c3c47872a25423c49c72bb679fc1e4b0321a67a02929c59b1f2bb141e295fb0c0ce263cefda46d9d6939d361e99ed2eafa1485361a4531fc398a7cb86142637789eada02b1af62e7e20467db3db0590c7ca1d8399b4783c4f7b93ecee92874ec871cdad8491a6a2c32c106d6598f3c70eb8462e496e896f48bf2e1bc0f2becedb4f262a70e74ac812f04fcf98010d5262330afbb2139117427fd9036ed32aa56093c1bfe655774436d5a62b9a9be5eab42507b0a9b2398def217437a08b09f3a2b296d4d19be3d053842f21bba440a40b13e006850a3b5e4608b3ac9c2bfee2453a0b52a19ec4d7fde5d992b2cc3dd952e7bf3cfab40907422029b740ea2a29032b2c950a867bd562059a12afb867101d9fa0ee7973a1e9de9e3199243751ff6fb87138da1b5818fd20be4f9f11570f25fe33b0b3392fb55baf513bbf3cb66d7375c77e7c02268f8f488439d7b4b9e4199dcfc3c1b1518c75c2c56e251f9d7a4b144976a8cc4f55ec41ce7d095b89742c37816de6f8cac9c9d49212f1843c8b5de869133be26f2914fcaf806b4363b603ca90ba0313de6a2ce38c10689e37dadca3c323a535e140202619578fc68dc229bd244860ed5a73d3b6aee087ba02888f8f358982686a4c62e444cd51e971b5e08c7dc59b76b6205be7c9a3743f22c282e59a7526ccab875725aa156079c15ed890b07038fce361f3216d354cfb3d39d6a2922d5cab971cc0a3e1ef5111147bea4046b8fc59b7453253f63da974b543ed0f664841035a488e98678cd927f452dfdb2b9b15a2e6b08e76cc6f0472f6dfeacc6eed5640fb8fdc30b2ef3c15990bf0c49607a82f7fa01f0e0f147dc56be6205124e9e913edab5391894f6a436aa0abf19e5c193515f148a765dc96691c5a32426471383dc2a15d570aa0acdeb2dc3ca63bcac78f0222b1ccb83594918aec44a17abbd509424c8a63613ffb7e3f0fa4fa276ce82d6230bbc40307fa17155633e76ab8da17901d9fe41414897b811140c5bd7ef80bd7b2fb910005b000b84cf506a6febce63ec9209bb761b4718185058de15c88c7e3edf7302918e88b1f31f29a50a6d5b0311a37a95cf7c132d5f15eee633bef8629764e44eb827a5b14b73e71251844d03a1ad96175a1d1ea18c067dd15fb427c6190413234f3a8c81a498cdb3ddd29ea7ad4a668198f3b424c49b79a0959a15f483daff5f7f3d9563eac272d59909e23f4e1b5a920becce4e57975d14f9e5d8afdcc39952abd86cc32da691d3a6867614e131206e6f4fdfd68324875f327aa57e32e40be82b9ed634c2641f414a7dcee0e816b45f68fea5e85947a04654c6d3695b81f5fd1865f98f88a23fe70d02927735e727a311c63839b318dc54541a1a4d159f231f715a8b606eef9a9e8f9615734ecaf9b216b5923b6bc1785c0aa028b406bacacbc2fffec5c6e38c8b196827a0804141087b8df764d48ef16d2b194203414c0e699d4b1d3cb65809477f5a449c29c6a83023d7bec00f533ac46b09f0b0086029304e9d0f4ac9ba602423cb7fdf3c8c5fb47957d7a16e2ea3d5b66ca1d4c7df6139d667a687c22fc59c75605386c08e191e54914edc218ec7dd645ea45792735abd6ca238238d288dc199091b7d37c54a111f3e57b1f12a584a8400b4e21dc89ee65fb67e4cd52fea7634968a5e7bf5ef39dbecf766f4cfae7fbccc74c9e2d9f7a6a64554634a5f59eee5e505ad1e949a8af3bc9ba39947bb24a8a153f28bbf5d856d7757fddcd83f2468d8f74563ea0fcd2a3f45b9233852564b0786389e6b967d0c60cd4000b6d823195a354d7dacf0ddcb79e3efc0168602599b3f4aac3c8271881cfe4cc813059dfbcc9244dc408e4fb134042e50c2b4e136ff18c0cce3d6a88b24e2439060beaaaf3a6ddc42121b9f4b96b6289b229975ecaf49bebfaf8ef0430109cac097d4ad431270b278417430b6e995069db016f85b6ec2ebeaa5dcd145fa42994f08a11961b2614604288bb5db8a44c42a0af9ec76c0d035824be89a4cacbffc4abfdd361d23a8612c834a37d913db43e84fcf80104a8b0e397b556f777050e22966a547889f0cc3e43c6b03927494acfba77353d4be94e171b8e745626080c8492a1b62ab1fb53423ab2ecdd44c4eda216437719f0e5729296fd23a6b0074081e427a9dd419e86f4f53caff7bb1482788a0fd2ceaedc490cf72aa0943c4096b91fffd9304eb127431d3e09337c055b265a4685ab7161aa7e3ff60ffaa3c95721dea6143774c73668ac695ed5e1d604e0408bcc94bd7ee73970ddedd9f4a5c7c0b27adb2dd134fcaff01b8097e3a66dd59b205ffc78515b2ff86aa117cd3254c5ea6f79553a00becb192d500a903ba52ed8acc0c2252636aa62e59da53ead50e7f8a2e1cb8f6a00cc1e10062f2234e2e2bed9594a3bef770408ebc209f809b9d73adec44e063d04b9c529aa900c54d7271f1430aa52df69f363ffad8a6cb9821d489690d5cef3bcca6bcc90783ba1171f3a275a0625f01d2fdc2928d845399230a0bda6c08296cd31f19a9ae27636768d7ccc2376949e3ca4847f97144cf159287e18ee212ef9be22569fc9ec5de68a2b34c23a63558dd9e348f594d0a8fbd328aa4c9d032ae5b7d91f2cd8a3eeff6b9ab7041ac4bfe8512d12043a24d2b5e6004dd2cd62480256b2088eba95783391c93922a074d1c5efb07827240267d872ef15e4f01cc59caf1f28dd65c468101750f13872e956b60d7cf883b61258c464ab2ac357c47902ea67dc1cda4710912703118ff1bcc02b460bb50d24364fbee0ec5ff9bd8a614716fb1b5bf72093586384e89a647b3a34fbbf07924dfa4435f9d7a120aa5bd0773fac8c2f4d563ea90c22bce76e0cd2c24bd178f5615b343b65b31d1d993c30bc12e5548fa6ca15f978173da8cebb69338a64f7489201f774591cf7d134bd6760cc706b34a8ce6d87b113afb3462a0a6d00c9a0dae5efe46a7b2cdceaecec5ea8d0149625c2e9a596adf97c21568de89d885ec642d388bb3f814fb260d15c6336dd4659c20be549653e600020a16c3e811f4deca922e6e60eeca1b90262ff2609090cfe715aa017c2fecd359b90718e700aef1538d8099dbf41f607056ff7a08d2eb9d6575997e85da4b536e7580543503c6b35b9e6defcd861e98decadc2f1ccdb3617459507dcad948c1cbff625ebbc670f65cc63b462e81e5df451ef9e7be8f004dc679cde25e964c27471f2cf720721a28219c47bf38f90f4c5aea2ed66e39e69f17f248390171e149c6657d51ba7b02bc126899ec3cfd0a2f5f1e6c4f87dfd4f8e91e8ae56ceab6821287b979cc154207008cf0577efa509aa4089152dc7376c86414321910b79a55436e112ec7bd8ac4dcf0e182337c75eb722f1e924b5df79f9612559bf21bcfe0be5d775ea9fdb61b5e0d648e6929dac88fe41c055ecb365dda68580dd703a2173f375b87d0fec51f2935203abfafba909c29ecb6736492a1bfddcc708f949f8fa21da2feff1aa40be107c3c5dce6df287f45990179a1244f9e05f6f028e919b1c2e518f98d18d436d4b480cd04f9caa711cccbbc28adb9fecdb90dbc48a490f96774b36548955f8989279e5a29a948f95dc466bd26c6efdbf6c60d51d2a92a274b76b7318acff536725b5644281037e1e59e0c91c22a2db77b8571ce73744c93d5a7d2109e42d04e1cc8c2ce440965c88cb844c1ecc7dd05fcd6efdbe740261e1084d6be779a8b061f7ac876cf6ce86c2ed6311df0f513d2be48914119b5f04f775de5b1cbf1ac6b29b631cde183ea4df30933ed6a71046a65eaf43d0a7b63d5fcf285c3d56b65430c39679eb489d170c60efc4615d248277c57cf7aa49e467ca60508758ef951f6cef7687f68a390c69db7e3d56cd47f402c9f5b5918c3e7e133950881126e80efe1cc7457dff305a9d7f2d8788a1de7bc4c7fb5fcfdf1cc236019e4b2bdd79f0c8b4d52e8b06705004f66efbb373333c5ff23a6243474fdb76edd189bc0ed794b7a64b5dad7f14109f228a5d3fe3e316990c2d9211d70d202e048fdc85833218a7eb7cba04f585492b2cf8e90a09f9096c7eaab21649131ace8b9af653306f0ffa1449628d4f78c80093f5b44f85d39a3f867b4cae7b1b5afd1ab28ec99f3b2253b5835ce3e23e44f6ee4ad6c90a0e99589b39b9db79805fdd4ad820002ad7905f6564272375a1607dd8e4462364c33ca583f5377564fde14dfd83dc303a09624185dd902f61989b8abc49854d38598e70923935b9a38834f2314168dd222efde4e902ec583f28b76c64f9a674c49cc5b5839da4b5a810b44e03379a9764f3c11f26cb975abb781694d4ccf58174f785eea57bee17d50f7a71df164efd6db3f14ccc3e8830a139d7cfc07df913de53c18507055dec4f0a304ef0a2232ebd374061e1090de1be717e4cfac0426751231ee438b741345df51bb066534d626ff2819bd6644d4caad8a8e714e76d62b22e2e7c5af9568d1ff1ed8f6c070e514ed94abfe4fabdcdb1f929b4ede3deb17c6aa2eaaad26a8428ab7baf640f44baf60ee065d4b81e0a71c6092b5186e6fc8e0b375dbe5312ab25d78268cb34dbbfcc152524421b522e33fbc0cea11f52db91773556daa9ef2b8e7690116917564457ff0c19e3af174de85857758570281fed68c55c942ce3840e6c788684c1370d2b28dd895bfd88ed42bf2d252dd798f", 0x1000}], 0x2, &(0x7f0000005f00)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}, @rights={{0x1c, 0x1, 0x1, [r0, r8, r9]}}], 0x40, 0x800}], 0x7, 0x48d5) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = fcntl$dupfd(r0, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffcf2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000040)={0x4681, 0x1a, [{0xc, 0x1}, {0x5}, {0x0, 0x1}, {0xb, 0x1}, {0x6, 0x1}, {0xf, 0x1}, {0x5}, {0x6, 0x1}, {0x5}, {0x8, 0x1}, {0xd}, {0x7}, {0xf}, {0x4}, {0x6}, {0x0, 0x1}, {0xf, 0x1}, {0x6}, {0x5, 0x1}, {0xe}, {0x9}, {0x5, 0x1}, {0x0, 0x1}, {0xe}, {0xa, 0x1}, {}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 204.759334] Restarting kernel threads ... done. 10:20:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) [ 204.792118] Restarting kernel threads ... done. 10:20:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x4c}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x100) 10:20:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000080)={0x1f}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x80000001, 0x4) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) capget(&(0x7f0000000040)={0x400e204c, r3}, &(0x7f0000000080)={0x3, 0x9, 0x7, 0x1, 0x8001, 0x6}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = dup3(0xffffffffffffffff, r4, 0x80000) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xa3934a88f85f5019, r5, 0x0) 10:20:33 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x7ff, 0x1, r3, 0x0, &(0x7f0000000040)={0x980912, 0x7ff, [], @p_u16=&(0x7f0000000000)=0xff}}) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r6, r5) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000180)={r10}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000040)={r10, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r10, 0x0, 0x9, 0x80000001}, &(0x7f0000000140)=0x10) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:33 executing program 4: clock_gettime(0x6, &(0x7f0000000000)) 10:20:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000001c0)={0x1, 0x2}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x4, 0x3, 0xfd, 0x1, 0x6, 0xa4, 0x28, 0x2, 0x87, 0x1, 0x1, 0x8, 0x4}, 0xe) [ 207.753460] Restarting kernel threads ... done. 10:20:33 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 207.806882] Restarting kernel threads ... done. 10:20:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x58}, 0x1, 0x0, 0x0, 0x4008014}, 0x0) 10:20:33 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = semget$private(0x0, 0x1, 0x4) semtimedop(r0, &(0x7f00000000c0)=[{0x3, 0x4, 0x1800}, {0x2, 0x3, 0x1000}, {0x0, 0x80, 0x1000}, {0x3, 0x3ff, 0x1000}, {0x3, 0x40, 0x1800}, {0x4, 0x6, 0x1000}, {0x1, 0x6, 0x800}, {0x0, 0x7b2}, {0x2, 0x1, 0x1000}, {0x2, 0xb6e6, 0x1000}], 0xa, &(0x7f0000000100)) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x20) 10:20:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x101000, 0x0) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x30, 0xa, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xc}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xffff}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x57}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000044) r3 = socket$netlink(0x10, 0x3, 0x7) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r4, @ANYRESDEC=r4], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x20, 0x7, 0x3ff, 0x3, {{0xa, 0x4, 0x2, 0x0, 0x28, 0x66, 0x0, 0xe8, 0x4, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x3c}, {[@noop, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0xf, "a8e07b932e596e481ddddd48bd"}]}}}}}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xe2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc67b, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20044011}, 0x48814) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r7, 0x40044160, &(0x7f0000000000)=0x4) 10:20:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000002060500195c511b000000000000000005000400007a300000000005009e301240e3f605f101000600000011000300686173683a6e65742c6e6574004000000e0b00a2fe16ac3b90a97e00005948a2cea5e8e9a79be53200"/110], 0x58}}, 0x0) 10:20:36 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) clock_settime(0x3, &(0x7f0000000040)={0x77359400}) 10:20:36 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:36 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x7ff, 0x0, 0x7f}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000000c0)=""/101) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe2(&(0x7f0000000b80), 0x4800) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$netlink(r4, &(0x7f0000000b40)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)=[{&(0x7f0000000140)={0x12c, 0x1e, 0x300, 0x70bd25, 0x25dfdbfe, "", [@generic="953634c5d5e7977f3dc7a8c1d2cc7ef2695648cf6516b91853b86e86611de64aeb6e1daa4665008418f929ecccd765f84b879ee7c834454f00efed96b9492e6d1b529bac76cb7ac243a177d12214630544125056b70749fdfc651a2d5de0406d34cd658abc7ee8ffe85ef24e5853515f2c346855ff008567696d270d9e4b84a8514925648f1cdf005d5bd33cb52c29e897d6712247b6cdd2a9e3931aeb9988aaed244351d1f13a7d6979970b9f4e79e31010b1e9b4411f1178923689aefc00ad8f435d54783d4df5ac20b6695cd84e126f2e58a9d86f0db9bb3a90f97078098f9884d952bf2fd7b609554063ae44fbb80a1f2530952e", @typed={0x8, 0x34, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x5e, 0x0, 0x0, @u32}, @typed={0x8, 0x62, 0x0, 0x0, @str=',%/\x00'}, @typed={0x4, 0x6d}, @typed={0x8, 0x9, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}]}, 0x12c}, {&(0x7f0000000280)={0x628, 0x22, 0x4, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1d1, 0x9, 0x0, 0x1, [@generic="31148ee4ad0b8b3efc7a07b605222424b36fd4c9fc4987ddd4bbe6dd2fb2ce94775d82ed904a17846b96908fc10da9ca2e6bbb2e594a727d54def862a84d4ce0250ec4e904a04683d394bd8a4c96786d64e450e0fb502349956374f7afcbd16a7c907e0f950c4d7a2dcf993a469143ee7f946ecd87b522aa8d3965e2c21f3ebdad56932958c55adb196f837bc0fa7874e14b4b7d0ca5fe8080f48d42", @generic="2464d884d873a23fdc6ce306ada53aed183f2526d32a2652e6d7bad04f4ee05c1ae9ccee27485bb66d2f66f8a00db137f8af29e841943ba43632530c9d2681c33607a5ec703dd9e8b4cd7f49588595c2f3df549cca1272de711797503a458f8ca25520e0d0e8df6f1137176812a0a46347ded756bc51d027d707df275d7612d318d5b943bb155c211d3e51455527e24e", @typed={0x14, 0x5a, 0x0, 0x0, @ipv6=@empty}, @typed={0xa, 0x31, 0x0, 0x0, @str='.}:&)\x00'}, @typed={0x8, 0x46, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="0db86cbf43b3ea55ac0aace0774a3d50e2082da044f28e0da152989ceb7bd5b96baf7287b2904da9713e88b3464cc9eb2cd502658f09d826eb6a26246612b01c1032dccb61ae66a7d15f92ad880bd166c621956f450e38d062a80bd4eca2b92f7c2f8e4b112cc3c6fe27f947e2fb15c61f83f0ae2399a5057c"]}, @typed={0x8, 0x1b, 0x0, 0x0, @u32=0xfff}, @typed={0x8, 0x47, 0x0, 0x0, @fd=r0}, @generic="c2ba8bacfff7714d21bdf301c22bb5bbf6c997cecff75c9bc64f2ecf40375ea78a56627bd7a41ff306b516b5a84305f2bc55bb0fa405fefc7698b1fe2e7481ca9241352218ddfbccd7f6971e1925188cb9fbab5309f937bb3ed8e92471a1b2548c7f09fcbc9231dcf37ae34062880aff", @generic="15eeadd3fe01da17a13c703958e71a1173e9cf9d3c018af63191ff93c8229991be3771b630932c45d2453e92e3425890b952468a59fb6f80ce9a1b15dd82878cc35bdaf7bbb422fe2f2be8ce9d145445b5043cccc35b7bf0e270b6aec1f7ed2985227569f11ea118977cc3a2f58d3a00ce3b2c2f3ea385fc78f70030682738d6abc001d878", @generic="0b3a7f32476f2c47e6debd0f9d2e8c88b7bb8bd880ccdda4579a273fcc048fec59f9623967f3ee78c0b7118b9840fc8182dbde5ddf6bc05e086747e1f8dbba8395ff00c99bb5b03410ac6e1871dae8", @generic="69ba105734965503e9c5db3be82eae862cc6bcf000da83a9c64b08e316e0c84ccf18c428a454c33f78a88efd11b83585b8b0ed4e62a5e772370d29587bf16ef622cacf78bf8d513483e8cc58e0a4", @nested={0x2a0, 0x58, 0x0, 0x1, [@generic="24501d3d97317f77a6ed39ce3f58eee4b1276880eb2ba8e6768fea3af44c060fc54d67bfcfdfa776251e801c82e6faf6cbd965ad148ccdeb8b682da75fb137b2c212635c29ccddc98d8d22633c665e4404552a0eab21de09b04c795914a10c6f677f4a00e4fd944651990d91c2b62becf6e000d7975ca35d4407fcfb6cef68c6ea05cb2b88343bf477ff8676df26e451b79014c4663f95f87571503efc876d3da857dc03ee56220c83dda376671ef5224bbe22d6d3ebd3eed97dcbe3e0964c7437e7982ee9f0da3ce8bd8587cfa97a0662115712e52100ab77a21b8b1f2b685e6bae4314c66078", @generic="4209714aec713383c10a7920e377ec5c10ade1a52f304fbfc2f0febec70ee81deeeeb41e9f7ea26229066209d331cc326c43cbfceb20c1a4a14cc04db4b2e69f9d704fe2f9d90dc6277e610c4fe0ce0d3991906bb69832cc645bdfa58c61b3ad01be659622ede3563fa82e6f", @generic="cfe5b21d8eace89e00c5aadc453cf4e633d3051c6f7c042a1ca2492f10e563e365ee5347c6f3f8b0515bf0b90813511f3cf426818e65d2b809a6e3c205f8deea053a87451a52138f5b15113c5d3fc5619caa26eabc8845b649a92b0f28d65453f20aeb5c45db05bf794aab8e8f77ac6fa55a6f3a7bbd8b413b768587e25314a4dbabfe4887bb069ea30ed994c1ff5d8ae3637a93877349574769c7a9c5614225601c771a1db905e20e6c7153", @generic="874491a703e58ff40b8aa8f19e85eb8dcad91ec8715ee4eb86867809cfafd8ebf6f4d7c0060a7493aebeb55a814506649f34024257c21a0603664218ed572e1aaf46ccc6e3c5ef9e648bad09fcd401f054f60f1664ad7e463e0194d7daade7b15de69e250b0b735e0f0680b0d6852cb383d16dc751237e415191dc7229d6860a826382703941bcbfd115ff6f7c87f39fb94ce354d7b94128e51b65d0b0"]}]}, 0x628}, {&(0x7f00000008c0)={0x18, 0x33, 0x800, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x6d, 0x0, 0x0, @uid=r8}]}, 0x18}, {&(0x7f0000000900)={0x1e4, 0x31, 0x8, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x71, 0x0, 0x0, @fd=r9}, @nested={0xd1, 0x67, 0x0, 0x1, [@generic="db950a1c46a59f1d2b238504da28a09f79b3af90a6", @typed={0x4, 0x6}, @typed={0x4, 0x2a}, @typed={0xb0, 0x57, 0x0, 0x0, @binary="b3ad40445aa99f9c070e2b8f26c8229350b06463002cb585289e43d093d490460cf41d96cef5942d9e4475e2e1336c3ec8509266a7576d38a29591ae4c70ac4091b91e816bd9781df02bb145ae077fcb186b1c6e0d1b8094ab5ed7019277d7b8d1dbe1d78ea5d0f5e0f086e4b73bc0d49dcf1640a71362fcf91a6d5d6838e35e3ebf751d0d8bc3efec755b3f79dd53c8dac7f075d5c68ebd3105e3c006237a816fccb87747690f74b4e0c26e"}]}, @generic="233ddfad72f298401e68762ec5278f447e7c2a6b97a378c094444a3efa2d139ef6efe57afc30f182eb0c6b0e651313522fe5c7c4ef612502fcafa6a7423594631d22f75366c242e300e5033ec8f919c37024b3104add53e93f808baab842075f46bd2a68625dde5956725cb767f38a920391f16cd676480f1b636b4aae8d94eae509380cf6f624607cfcfb9584f5a047ab18f8bb9f65f16e01dfe84e919b8b6509b25d1becb372713bb14ce2aa0b7942891f7cc70726894fe03c5e4ad9aabf2bfb15e9a660600d90cdd04fa922b7a7d58c3fb162b114d209e1cfa95e285a87b03da42f9f4fcb6dea02711be444fcc7a0605048d2ea"]}, 0x1e4}], 0x4, 0x0, 0x0, 0x8000}, 0x0) 10:20:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x7) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r5, @ANYRESDEC=r5], 0x3c}}, 0x20000010) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r8, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xa8, r8, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d03f8f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x597782a4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3917}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec37}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72180d4b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4395}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb79f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x719e16df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8de4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd55f3b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeca0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7898}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a0d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42848e83}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40080}, 0x40000000) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b91990205f2da77bc9fd48e0b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r5, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0x9, 0x7, 0x0, 0xa92, 0x4]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x20048000) 10:20:36 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000040)) 10:20:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x9a0000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a94, 0x1000, [], @string=&(0x7f0000000040)=0x1}}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 210.792514] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x204403, 0x134) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, r3) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r8, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 10:20:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e22, 0xd7d, @mcast1, 0x101}, r4}}, 0x38) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:36 executing program 4: clock_gettime(0x6, &(0x7f0000000000)) [ 212.930904] NOHZ: local_softirq_pending 08 10:20:39 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r7, 0x4) 10:20:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:39 executing program 4: clock_gettime(0x2, &(0x7f0000000040)) 10:20:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_DROP(0x18, 0x1) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x32, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 'sed\x00', 0x10, 0x7fffffff, 0x30}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x7, 0x1, 0x4, 0x1}}, 0x44) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) flock(r4, 0x0) 10:20:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000001"], 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x400040d0}, 0x4004050) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:39 executing program 4: clock_gettime(0x2, &(0x7f0000000000)) 10:20:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x7, 0xffffffffffffffff) [ 213.816918] IPVS: set_ctl: invalid protocol: 50 172.30.0.3:20002 [ 213.845126] IPVS: set_ctl: invalid protocol: 50 172.30.0.3:20002 10:20:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0xa10000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0903, 0xcfc4, [], @p_u8=&(0x7f0000000000)=0x4}}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0)=0x5, 0x4) 10:20:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0', [{0x20, '*('}, {0x20, '#'}], 0xa, "6c16e6e876d7f08bea208b49a727ecccfc952155104a5b9f31c12317ed0f8d651d593f17fc2edd7dc9d3db8b2f7bb6c1209c62d358c446ddc7fa606df97ace3ef0b483bc6ca36915a4e5f22537a291f09ade67494d7417d84510b73156520541237e7b7cbfdb8415137761e25b956c3953309db38d407c8534d5f3"}, 0x8b) 10:20:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:39 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x203000, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) clock_gettime(0x1, &(0x7f0000000000)) sysfs$2(0x2, 0x7f, &(0x7f0000000040)=""/151) 10:20:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000), 0x4) 10:20:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) clock_gettime(0x7, &(0x7f0000000040)) 10:20:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x4, &(0x7f0000000000)={0x0, 0x6, 0x0, @thr={&(0x7f00000001c0)="b19eabf47a3e3722499c03a1b9baf89f44cbfcbe54beb1fb7a60c0f505e973cda4a32f88a49fa2dd60df1b09166f5e37a90c23a63075de474493c3278b62e05228c35edf5c10e6e52f943da597549c7b8f8369102f577fc5fbac9832b6847d9f1661d81376c038ebc0e6dbfa972d7a288c7a91a9f7463b80259bc94a2ee4345bd100b75d599a21c7d08af925334d67200178906be9717d9f4f5d08abd6599a73e9dcc9a3536028d4623d71f2c3c29086751131c519bfda9f0e0c35fd931984dc7b8cc01cec408aaaa34dc14614f5182aa9b73cf36bf8671dc36ead3a7f59c5", &(0x7f00000002c0)="fbbcc6e957b2aa095529a92f3e6d7a20335c0e4bb4de407995627ff36b80cd89a7ff5bfcdfd34de38099aaeb86d12a45adfd2b32d95c41f441914d8ce746509d9adf5aa2a113bf2b39f59bbc2cba9c5944daaa51153702684c82d3399bb24c92a26076bdf51743363602788c94dfc195609f5846d18ee0f27ab14c7147b46f8e6edd6c78a195403ba9f4291766"}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000380)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a03000000000000000002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x58}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000003c0)=""/174) 10:20:42 executing program 4: clock_gettime(0x7, &(0x7f0000000000)) 10:20:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x0, 0x7fffffff, 0x9, r2, 0x0, &(0x7f00000001c0)={0x9800d5, 0x4, [], @ptr=0x2}}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) ftruncate(r3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$ax25(r1, 0x0, &(0x7f00000000c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x922000, &(0x7f0000000100)=ANY=[]) 10:20:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x7f, 0x3}, {0x4, 0x9a}, 0x9d6b, 0x3, 0x6}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000000c0)={0xb582, 0x2, {0xffffffffffffffff, 0x3, 0x2, 0x1, 0x8001}, 0xc195}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000040)={0x22, 0x3, 0x0, {0x4, 0x1, 0x0, '*'}}, 0x22) [ 216.868346] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.899835] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$rds(r3, &(0x7f0000000d00)={&(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/15, 0xf}], 0x5, &(0x7f0000000b80)=[@zcopy_cookie={0x18, 0x114, 0xc, 0xfff}, @cswp={0x58, 0x114, 0x7, {{0x6, 0x8}, &(0x7f00000005c0)=0x400, &(0x7f0000000600)=0x1, 0x4, 0x45, 0x7, 0x36, 0x14, 0x8f6}}, @rdma_args={0x48, 0x114, 0x1, {{0xfd, 0x9}, {&(0x7f0000000640)=""/192, 0xc0}, &(0x7f0000000900)=[{&(0x7f0000000700)=""/72, 0x48}, {&(0x7f0000000780)=""/71, 0x47}, {&(0x7f0000000800)=""/198, 0xc6}], 0x3, 0x2, 0x7}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000940)=""/28, 0x1c}, &(0x7f0000000980), 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000009c0)=""/205, 0xcd}, &(0x7f0000000ac0), 0x19}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffffffff, 0x1ff}, &(0x7f0000000b00)=0xfff, &(0x7f0000000b40)=0x9, 0x3, 0x2c, 0x656, 0x7fffffff, 0x10, 0x4}}], 0x170}, 0x4000080) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x70000000}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x9, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x94}, 0x840) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:45 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x2a0000, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2f, 0x180) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$llc(r7, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x10, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r8, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '$\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) clock_gettime(0xfffffffffffffffc, &(0x7f00000000c0)) 10:20:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffff81) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:45 executing program 4: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:20:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x22100, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x4000841) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:45 executing program 4: r0 = getpid() getpriority(0x2, r0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000040)={0x32, @loopback, 0x4e21, 0x2, 'rr\x00', 0x2a, 0xa6f, 0x7f}, 0x2c) r3 = socket$caif_seqpacket(0x25, 0x5, 0x80) read(r3, &(0x7f0000000080)=""/4096, 0x1000) 10:20:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000020601010000000000000000000000000500040000000000050005000100000005000500020000de050001000600000012000300686173683a6e65742c706f72740000000900020073797a3100000000"], 0x54}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x100, 0x80}, 0x8, {0x81, 0x6}, 0x3, 0x1, 0x8}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000001c0)={{0x1, 0x0, @reserved="3b16ab62cb6ec1acb6fdcccfcb205ffb0c7332dc2971769a8a552330bbafda0d"}}) 10:20:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x48, 0x4) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000000040)) 10:20:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000080)=""/215, 0xd7) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)) 10:20:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) [ 219.993078] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20001 10:20:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r5, 0x1, 0x70bd29, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4040011) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_USER(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f0000000ed03080027bd7000f1dbdf2576f7a0c90fb7334b7c5a4f5cdaf0b9666ef6414dbe11a4c84864b057146461e07e3f56b0ed0569f27c4f3cf6deb3b6a50b1b7c8ee95e86e7661dcd63592f2fa2a232d0712954104d7873517a1da87a173518ae7d8935e0a2edbb50a9031e4c837f482aba827a9fb5072dd61f1971602d0ec6ba9e5454610a0f797f92c4f8fc703c72a12aa7426cab24deb5ef6caf9b90da12e1182b094a0896d112b086c691bebf8d7722bd102c20da086610243e7ed18eb5e24bddc1792b218532d8244782d31cca4e79b7babb48b81989cbbc1ad7550765fab8d560267d2c0c76f050c35fe6"], 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockname$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a4", 0x1}], 0x1) 10:20:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x401, 0x8, 0xe2, 0x0, 0x7a93, 0x4001, 0x2, [], 0x8}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) fallocate(r4, 0x58, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000040)) dup(r0) 10:20:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r2, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x24000800) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r8, 0x0, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) 10:20:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$fb(r3, &(0x7f0000000000)="aedd8247b3917111a0c742cf929aba26f71a2d5773371cf60692c6bb4b", 0x1d) 10:20:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r8, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x2}}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x254, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xfffffff1}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_MODES_OURS={0x18c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}]}, @ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "b956c6813f8b47e5ba459e7a42ee80559a10d3ca3996acf39fcff8af3ad8f707b4167d2404ab8a6eb22093aeebc78de9ee582b0d0a7d86b7c5e7241708ac1c823537bcdb17d3fbc4a74175c550fcba11ef2823cc8e11baa4825344ebcbd355b5b6a6a3a58fae54f27aa04c80d4bd95223205dba95781f87e6a5ae3e1b59501db0427c0a942fb404d6adb49566429affd81ff3e40dc32898531f4c6c52d6233ac8ae779b0c45f275a6062e97a4ba822b59f5c7a12671de5786d22e6f477faf0d98e985d83ebd1c72c42"}, @ETHTOOL_A_BITSET_VALUE={0x97, 0x4, "856dd82b585215a2422fd8ccc1422fc6f75cc2041684c8691aefb778ac5eed0758dedad0ecb9887b4291844e6ac58b7a1d7edc818d94a2c9b3ed9085a122d7e06e7ade1ab22ac7d935c6978ba04edb90af4e388ae7ca93c5048d944055fe4b6142b3838b1d38f774fd5d56862134def17260bc7d7c0bbc7e3499dd313b009d35879672095ee01a552ace816df9f536542e5132"}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x3}, @ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x9}]}, 0x254}, 0x1, 0x0, 0x0, 0x4000000}, 0x40481c0) [ 220.199528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:20:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) [ 220.269542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.319626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:20:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) [ 220.400720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:20:45 executing program 4: clock_gettime(0x5, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$snddsp(0xffffffffffffffff, &(0x7f0000000040)=""/202, 0xca) [ 220.447072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:20:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, 0x0, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000940)={'vxcan1\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r9, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000006e40)={'ip6_vti0\x00', &(0x7f0000006dc0)={'ip6gre0\x00', r9, 0x29, 0x6, 0xff, 0x20, 0x41, @local, @local, 0x80, 0x20, 0x7fff, 0x9}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000006f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006f00)={&(0x7f0000006e80)={0x4c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2}, 0x4000090) 10:20:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x1, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40180d1}, 0x8885) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r7 = dup2(r4, r3) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000180)={r10}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000040)={r10, 0x96}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000040)={r10, 0x7ff, 0x7}, 0x8) 10:20:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80), 0x0) 10:20:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002180)={&(0x7f00000022c0)=ANY=[@ANYBLOB="44000000010a0300000000a0ded835000a0000070900010073797a31000000000800024000000001080002400000000108000240000000000c0004400000000000000002cd7c9888a9ef32129a9e35b7003b0f0d191b0bf1c937a3988f5b175e5365c15302c345fcbfec3531bd33be1e6b4a79214326d5547e1a99caf32e4ba9b2a0"], 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000040)={{0x0, 0x0, 0x80}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet(r5, &(0x7f0000002200)={0x2, 0x0, @private}, &(0x7f0000002240)=0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000002280)=@ccm_128={{0x303}, "3149a4add3374b39", "3e2249497ebb97dbdd0824760cf140c2", "e858dca0", "d66b3eb2458efffe"}, 0x28) 10:20:46 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000040)={0x0, "277b6b175ca885b39ad12b424abda0e814718432b81575790c493359ddcf225b", 0x2}) 10:20:46 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) getpriority(0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000040)) 10:20:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80), 0x0) 10:20:46 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) 10:20:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 220.906399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 220.975331] Restarting kernel threads ... done. 10:20:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80), 0x0) 10:20:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000000)) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x9, 0x0, 0x595e, 0x6, 0x13, "b02d4ad478f0e14eaee2a8ca0dd67c53bc8518"}) [ 221.044828] Restarting kernel threads ... done. [ 221.046890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000000)=0x2) 10:20:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001100)=""/197, 0xc5}, 0x10020) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) clock_gettime(0x1, &(0x7f0000000080)) 10:20:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x204240, 0x0) bind$x25(r1, &(0x7f0000000080)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0xe, 0x6, 0x301, 0x0, 0x0, {0xc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x40804) 10:20:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{0x0}], 0x1) 10:20:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:46 executing program 4: clock_gettime(0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) 10:20:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a300000000005000500020000000500010006000000110003004a6173683a6e65742c6e6574000000000c0007808ffd12400000000134e200670346f3d7b6331395624522a47d2c177f15dcd80e7e5f749f"], 0x58}}, 0x0) 10:20:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{0x0}], 0x1) 10:20:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{0x0}], 0x1) 10:20:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:47 executing program 4: clock_gettime(0x4, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1c200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) 10:20:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) mq_timedsend(r0, &(0x7f00000001c0)="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", 0x1000, 0x6848, &(0x7f0000000000)) 10:20:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) lchown(&(0x7f0000000080)='./bus/file1\x00', r8, r3) setgroups(0x2, &(0x7f0000000040)=[r3, r4]) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)}], 0x1) 10:20:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) mq_unlink(&(0x7f0000000040)='@\\\x00') 10:20:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)}], 0x1) 10:20:47 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0xb1db, @local, 0x6}, 0x1c) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$rose(r1, &(0x7f0000000040)=""/85, 0x55, 0x140, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) 10:20:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x2, 0x1, 0x6, 0xfffff592}, {0x7, 0x0, 0xf8, 0x3f}, {0x7, 0x81, 0x3, 0xf2}, {0x6, 0x4, 0x0, 0xfffffffa}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000380)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f00000004c0)={&(0x7f00000003c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0], 0x4, 0x1, 0x2, 0x0, 0x1}) r5 = dup(r1) r6 = socket$nl_audit(0x10, 0x3, 0x9) r7 = getpid() futimesat(r5, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x77359400}}) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r8, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$AUDIT_SET(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40002100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x1, 0x70bd28, 0x25dfdbfc, {0x20, 0x0, 0x1, r7, 0xff, 0x400000, 0x4, 0x6, 0x0, 0x9}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4044}, 0x24008801) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000100), &(0x7f00000001c0)=0x10) 10:20:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x5, 0xff, 0x3e}) 10:20:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)}], 0x1) 10:20:47 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(r8, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) keyctl$update(0x2, r1, 0x0, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='\xdbk,^,\'^-]$&%\x00', r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r4) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000200)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000240)=0x28) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x6, 0x6}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000140)=""/95, &(0x7f00000001c0)=0x5f) 10:20:47 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) 10:20:47 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) close(r3) [ 222.199614] Restarting kernel threads ... done. 10:20:47 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) [ 222.242887] Restarting kernel threads ... done. 10:20:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x7, 0x59565955, 0x2, @discrete={0x200, 0x3f}}) socket$bt_rfcomm(0x1f, 0x1, 0x3) 10:20:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000040)={0x20000, {{0x2, 0x4e21, @multicast1}}}, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r5, &(0x7f0000000100)="abb6ec9f30b3955a7edcd8542712ae4f318d555535386716a4753e0e7b9babc1fb2f0dadab952f5fcbd0a3eb2aadb4b1f0364c43ec652224a479f2f05604b8aa0b3006627d5a6a88ef46ba8770a66f01aa2074b83c3c4ca5f51876cbbb4b36b652da020a7384d3ec343badc5fae1e6aa92a18541d80ac2f39bb47b6cf1f5840f3430bab437296a5eb2985481796282259424"}, 0x20) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:47 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) pipe(&(0x7f0000000040)) [ 222.317353] Restarting kernel threads ... done. 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) 10:20:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(r4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000700)={0xa20000, 0x8001, 0x5db3, r3, 0x0, &(0x7f00000006c0)={0x980928, 0xb, [], @p_u32=&(0x7f0000000680)=0xf8}}) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000740)=0x1, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x81) ioctl$BLKFRASET(r8, 0x1264, &(0x7f0000000080)=0x662e) r9 = fcntl$dupfd(r0, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRKP(r3, 0x5425, 0x800) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r4, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r5}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:48 executing program 4: clock_gettime(0x5, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xfe01, 0x8, 0x0, 0x8, 0x8d, 0x0, 0x7b, 0x90b, r7}, 0x20) [ 222.879304] Restarting kernel threads ... done. 10:20:48 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000040)={0x0, 0x2, 0x0, 'queue0\x00', 0x10001}) [ 223.026677] Restarting kernel threads ... done. 10:20:48 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, 0xffffffffffffffff) 10:20:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r4) 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 223.135384] Restarting kernel threads ... done. 10:20:48 executing program 4: ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0xc2) ppoll(&(0x7f00000000c0)=[{r2, 0x1015}, {r1, 0x2000}, {r0}, {}, {r3, 0x18}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={[0x400]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) clock_gettime(0x4, &(0x7f0000000000)) 10:20:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x11c, r5, 0x11, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7235}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3781bf34}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51ac66d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bd32db9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1033}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79ad}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xada1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c1f8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5192}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x533f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c9269f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd161}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x903c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47b1636c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c655605}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2bed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b750d6d}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x184, r5, 0xe93, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a6b4c04}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7125b6ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x597a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea48}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b21}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8fb0}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53364997}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d82}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x461d602a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29be}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59473f1a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9e1}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd9220d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc1a8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22ed587c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41d19566}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x11e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a02}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd4d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb7e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e42}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3152}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f6d4b3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3923}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf09b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79df0ec8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x184}, 0x1, 0x0, 0x0, 0x4014}, 0x20008140) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 223.230577] Restarting kernel threads ... done. 10:20:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:48 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000040)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="217f451350aa2eab7024e986df8dd03b6291eee480fbadd48207bbbf68b96c8f4e611f765bec10e4e86f72966d3ad770", 0x30, r0) 10:20:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r7, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010029bd7000fbdbdf250a00000008003afa00070000000500370000000000080039004000000005002a000100000005002f0000000000080003d434db61158130b64f4abbcd5d31365c0252b6c16478821a9346f9b1d87383d7f8ce8770d95c60a145e124e83d30defd59784d78c52174f330fef66dc0228d7af60982b6859df188c2c9530d5cf14bfb59197ac7639fb9adff9af77dd869c29ecc", @ANYRES32=r10, @ANYBLOB="08002c008000000008003b00060000000600280004000000080039007f000000"], 0x64}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000200)=0x5000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000238a9000000000000000000050000000500d4b2000000000900020073797a30000000000c000300686173683a69700005000199ce73d90011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x5c}}, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="53594e544820274c696e65204361707475726520537769746368272030303030303030303030303030303030303030300a4d494320274361707475726520537769746368272030303030303030303030303030303030303030300a494741494e2027434427203c303030303030303030303030303030303030300a494741494e0a4449474954414c3220274d6173746572204361707475726520537769746368272030303030303030303030301e30303030303030300a564f4c484d4520274d6963204361707475726520537769746368272030303030303030303030303030303030303030300a"], 0xe8) 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)) [ 223.356819] Restarting kernel threads ... done. 10:20:48 executing program 4: clock_gettime(0x7, &(0x7f0000000040)) 10:20:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={@mcast2, 0x61, r4}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 223.491360] Restarting kernel threads ... done. 10:20:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000000)) 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) fcntl$dupfd(r0, 0x0, r2) 10:20:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1a1040, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002", @ANYRESOCT], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x10001}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, r7}, 0x14) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKIOOPT(r8, 0x1279, &(0x7f0000000040)) 10:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 223.562495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.615851] Restarting kernel threads ... done. 10:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 223.639326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) [ 223.706128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.745775] Restarting kernel threads ... done. 10:20:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x37) r3 = dup(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4d0100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0xb) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:49 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x7, 0x200, r2, 0x0, &(0x7f0000000080)={0x990aff, 0x3ff, [], @p_u8=&(0x7f0000000040)=0x7f}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000100)=0x4, 0x4) [ 223.753896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:20:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000001c0)={0x0, "7db5b373900e260e59f216c177d9da568a53a78acbcf64afde8e7949853345cc", 0x3, 0x20, 0x1, 0x8001, 0x1, 0x0, 0x80000001, 0x5}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:49 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4, 0x4}}, 0x10) 10:20:49 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) clock_nanosleep(0x3, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:20:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x15, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000000)) 10:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/194) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3f, 0x6, 0x80, 0x80000001}) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:20:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000000)={0x1000000, 0x0, 0xfffffff9, 0x10001, 0x0, 0x7, 0x3}) 10:20:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x7) clock_gettime(0x0, &(0x7f0000000080)) 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) [ 224.284755] Restarting kernel threads ... done. 10:20:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000100)={0x3b, 0x81}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[{}, {}, {}], 0x40, 0x0, [], 0x4, 0x3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000140)=0xc, 0x4) 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) [ 224.407375] Restarting kernel threads ... done. 10:20:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:20:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$netrom(r3, 0x0, &(0x7f0000000040)=0x83) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x4, 0x2000200002, 0x1, 0x100000000, 0x5, 0x6}) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r7, 0x4008ae48, &(0x7f0000000000)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x1}, @mss, @timestamp, @timestamp, @window={0x3, 0x2}], 0x5) [ 224.510449] Restarting kernel threads ... done. 10:20:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:20:50 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r3, 0x24a0189630bedf9d, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x108, r3, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x40c5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x8000}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0xfffffffc}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x40}, {0x8, 0x15, 0x1098}}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000090}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x480200, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r4, 0xc01864b0, &(0x7f0000000080)={0xffff9553, 0x8, 0x1, 0x1000, 0x9}) [ 224.583674] Restarting kernel threads ... done. 10:20:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 224.605823] Restarting kernel threads ... done. 10:20:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000000000)) [ 224.678842] Restarting kernel threads ... done. 10:20:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:50 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) 10:20:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:20:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) [ 225.095301] Restarting kernel threads ... done. 10:20:50 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x105000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:20:50 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_buf(r6, 0x1, 0x1a, &(0x7f00000001c0)=""/148, &(0x7f0000000280)=0x94) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x9541, &(0x7f00000000c0)=0x2) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f00000002c0)={0x7fffffff, 0xc181, 0x71b, 0x4, 0x5, [0x7ffffffd, 0x401, 0x4, 0x9], [0x80000001, 0x7f, 0x401], [0x90000, 0xfffff001, 0x4, 0x7fffffff], [0x5, 0x8025, 0x1, 0x7f]}) [ 225.234790] Restarting kernel threads ... done. 10:20:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:20:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x114, 0x12, 0x1, 0x70bd29, 0x25dfdbfb, {0x29, 0x0, 0x0, 0x1, {0x4e21, 0x4e21, [0x2865, 0x3, 0x40, 0x9], [0x3ff, 0xffffffe1, 0x7f, 0x8], r6, [0x48000000, 0x800000]}, 0x20, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "5f03ac1aa620c227f43afcf901e50bb26e4fe12f231c7f499b703b26cb5e8c16ffc12fedb712600fe727f03caa170f8b5fd9070c14fc869dc8e241f209f345d9fdfdcd3263ad7c1ebff4e424e5f53c0ec9a368253abb9ba0f3866a1b02f02d25c976cce17ffc2248c448996e32e2922a4c2c0bba2e70d00703b26425b409272d770d7cfeed1ce10bb6ceac44aaf9ddb963dc52f952c93e39c952a31b4bc4f601e5dca1e39c9b8bf4138efd1bb3924ad5ababc7f8bf55dfaa1a5ab1f13153"}]}, 0x114}, 0x1, 0x0, 0x0, 0x40049}, 0x24000040) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r9, 0x404c534a, &(0x7f0000000040)={0x6, 0x4, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x1) clock_gettime(0x3, &(0x7f0000000000)) 10:20:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 225.405432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 225.474486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:51 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:20:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="041f07cfed7a5587990027bd000200021c0200020000002902e9821a15a5f5426a2163867c5f2e7a642a19b578a9ed41e11a73925f197a99e3b384f95720d84a7c4e80c69540ae6d29b1521c53f46de828b2d89439e27611fc5bc6fc2395bd2548600ffa69f3e3eed9c1d7e614fb1a5d5437444c4e94450ee1074b5654770000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r4) ioctl$int_out(r4, 0x5460, &(0x7f0000000000)) 10:20:51 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:20:51 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x2d0, 0xfffffffd, r7}, 0x10) 10:20:51 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:20:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r8, 0x3305) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x9d0000, 0x5e, 0xfffffffa, r8, 0x0, &(0x7f00000000c0)={0x990902, 0x444, [], @string=&(0x7f0000000040)}}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x80) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:51 executing program 1: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:20:51 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x8, 0xc8, 0xfa}}}, 0x7) [ 226.127277] Restarting kernel threads ... done. 10:20:51 executing program 1: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) [ 226.155225] Restarting kernel threads ... done. 10:20:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:51 executing program 1: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:20:51 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 10:20:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0)=0x7, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x24000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) read$proc_mixer(r4, &(0x7f0000000100)=""/158, 0x9e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x280980, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:52 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 10:20:52 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 10:20:52 executing program 1: clock_gettime(0xfffffffffffffff9, 0x0) 10:20:52 executing program 1: clock_gettime(0xfffffffffffffff9, 0x0) 10:20:52 executing program 1: clock_gettime(0xfffffffffffffff9, 0x0) 10:20:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r5, @ANYRES16, @ANYBLOB="000028bd7000fbdbdf25050000002c00068004000200040002000400020008000100000000000400020008000100ff0f0000040002000400020054000c00030002000000000000000c000300090000000000000008000200000000000c00030000000000000000000c000300c80c0000000000000c0003000300000000000000640007800c0003000300"/156], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$netrom(r7, &(0x7f0000000200)="79db30ffabc2d1461789802d589b18990d2b56d03162b498b5a30db54d1f84a30f70e8da43da9ec7f00ba0caa2a3fde82d4f637ca69b0d0d9479f47adb8eb412fabf295816eabb0157b37991fdbb94cae14af20e914ee80237412363656577baace2d66771fdee63337e2f", 0x6b, 0x20000000, &(0x7f0000000280)={{0x3, @bcast, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r5, @ANYBLOB="04002cbd7000fbdbdf2501000000080004000000000008000600d70000000800050000000100080004000700000008003671ff0100000800050003000000140002800800090008000000080004000400faff2f000380140002006970365f7674694e914d3b0000000000060007004e22000006000400d900000008000500e00000013000018006000200336c000008000800010000000c0007002900000013000000080005000100000008000b0073697000"], 0xb8}, 0x1, 0x0, 0x0, 0x40041}, 0x90) r8 = dup(r0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00020100000000000000140000000600120007000000050019000000000008000300", @ANYRES32=0x0, @ANYBLOB="06001a0102000000"], 0x34}, 0x1, 0x0, 0x0, 0x8081}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:52 executing program 1: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = dup2(r3, r2) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r7, 0x96}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x2d0, 0xfffffffd, r7}, 0x10) 10:20:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x18, &(0x7f0000000040)=0x2) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) copy_file_range(r0, 0x0, r2, &(0x7f0000000000)=0x5, 0x100000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) 10:20:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000001c0)={0x1, 0x2}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x4, 0x3, 0xfd, 0x1, 0x6, 0xa4, 0x28, 0x2, 0x87, 0x1, 0x1, 0x8, 0x4}, 0xe) [ 227.506281] Restarting kernel threads ... done. [ 227.554300] Restarting kernel threads ... done. 10:20:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000001c0)={0x1, 0x2}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x4, 0x3, 0xfd, 0x1, 0x6, 0xa4, 0x28, 0x2, 0x87, 0x1, 0x1, 0x8, 0x4}, 0xe) 10:20:53 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x40, 0x4}, 0x3}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000000)) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000001c0)={0x1, 0x2}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x4, 0x3, 0xfd, 0x1, 0x6, 0xa4, 0x28, 0x2, 0x87, 0x1, 0x1, 0x8, 0x4}, 0xe) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000001c0)={0x1, 0x2}) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) 10:20:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYRESDEC], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7a1e2ef92f266074}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c084}, 0x24009090) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x54, 0xd58, 0x2, {0x1000, 0xfff}, {0x2000, 0x2}, @ramp={0x1, 0x3, {0x800, 0x2, 0x3, 0x401}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_devices(r7, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f00000000c0), &(0x7f0000000100)) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8c80, 0x0) 10:20:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x480, 0x0) [ 228.210437] Bluetooth: hci3 command 0x0406 tx timeout 10:20:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:20:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:20:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:20:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:20:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:20:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:20:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x4c}}, 0x140) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000140)={0x4, [0x987b, 0x1, 0x1ff, 0x8]}, &(0x7f0000000180)=0xc) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x44}}, 0x0) 10:20:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x44}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x44}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc4e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x757}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2bb148bf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40880}, 0x4000000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000080)=""/202, 0xca}], 0x1) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000000)={0x9}) 10:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x78, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_REVISION={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}, @IPSET_ATTR_TIMEOUT={0x0, 0x6, 0x1, 0x0, 0x8}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xffffffe0}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}, @IPSET_ATTR_MAXELEM={0x5}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x78}}, 0x44001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000400)=0x1) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000340)={0x4, 0x0, [{0x4000, 0xe4, &(0x7f0000000100)=""/228}, {0x7000, 0x17, &(0x7f0000000200)=""/23}, {0x6000, 0x30, &(0x7f0000000240)=""/48}, {0x100000, 0xb7, &(0x7f0000000280)=""/183}]}) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r3) sendmmsg$unix(r2, &(0x7f0000003100)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000000400)="f9b237b1136208", 0x7}, {&(0x7f0000000440)="295399d67aca81e11ea262edab8d99becc22854584ba191a63032f9c1b032a38ee8a4d74905d1e2e84e1e6f1ce911ac2", 0x30}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000000480)="1a3fbc603256793ee817e3a8d9d4080671fa76cfe3dd7922b4e90bff3c02138b56cbe19344cbb663f4489a6d9f4af24dc10b1d7713ffb97fd46726212c626f1eb1313c7b2c753b0812286865db43425ab564fd733612fd28d2e6322e84636d3bba38ed68975644a26ba1ae0415d8ddb9dc8da1a01b79c3012b9044d019ac65d3959c73686c55440aa6cbe2ed8e229edc38bf574a8a3de0af2e47bedbfd5fd729705cb4e137db68477777ff09ae", 0xad}, {&(0x7f00000006c0)="4edde7427ec89263e67129d08b307b920d31804cf024b6733a5b8693aa61b1da06cdd169e184ae78eff7ef8056df66a6bfb0222d68ebd2e9b49442bf3d95129fbaabc6ff192d75d644927c094f9291903a24ea3403b85ff9f7849ec0ef6775179c00314f3e2edd3731f515f68d24bf95a6a7724a400341036a99d2f5523c742405e26f9062cd926e00d39713075b8719b1df1a12b5483598fac778dff08ec2d7680e9cb9c9d4ff08b1c213201e3ecf5b62a8fef9870333f52fcd4b0e1e085b33c5a542880ac708fba02baa2aca6ed7db6dbe1fe407f9cf6c5dfe9fa423bdad", 0xdf}, {&(0x7f00000007c0)="81f40c002e814bdc1963c2ab0d6a5d884fdc5f53e3cb00572a8cb31c5ea1e7e19d7c60535624354adc880f83770d97353bfa7f8ff71f6326626fa3e82def4dab488fb971048e83303d81b6ae30c2441f84d54d21bdd45d2256eb483e10d36e281354d35fe08ae3f9a385e9dbc5252760268ee22c9cd4d0d06af0857fc47e75801f7f38fbfd96a9516960a6d17c631b69c62861051ffc1734b4", 0x99}], 0x7, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60, 0xc0}, {&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002c00)="2a48ed61e4eda18aae0cc7618b1e449921f016b8fda4ba3ee62223f5cc5d3ea0022c5ffdaef20af4bc14d0ffe08ef5b4946fee4b955b2f8e2928699df21dfb", 0x3f}, {&(0x7f0000002c40)="cce588d039ab384f5c1380f73e8bbd7157fb697927e8a33819940a2cfe3f0bd5eff44bbf4a0aad254a7c", 0x2a}, {&(0x7f0000002c80)="a48cf659adad757da381e41072a36f2e96df0db3a056605d2f83bbe3f72e708b7aa3ce1762c2276d500efae086ebadc7b8915d932c14c503a30652cecbc1134bcd5287854aa72f3659522621209a9176eb440b32d314171194e5d504079141acb8e426a2cb828e045dffca82153dc10dfba8b1c17a", 0x75}, {&(0x7f0000002d00)="2e02a4940b8a068f71fbae48b3eeaebde3a1a0786a86012b66bcfdab456f78a7fc948a7b2d34ff5ac309d2517c38e4e38c2f5963428161d0eed3", 0x3a}, {&(0x7f0000002d40)="72e997315cc751cd4bf19899b04179029a221807d5a490d5059c3060f2c8f0417b836d3ecb7aa79b5b0f9a895432afb7d79b83603b2fbe970d69a2d11255f7a0af381e496b3392f7c772527b517b", 0x4e}, {&(0x7f0000002dc0)="6bea2cce0e9aca5fc562b82e58731a3b94c18ccad15cf94426431e8a4cd51fd7ab2763591f2c645ea64f33f64a97951a59e36e62efaacb69327b763de7e569fac9cb146bb18c64224521aee919785cf5aa832478c192f9c298bee088faffe7980af713f5faa50138", 0x68}, {&(0x7f0000002e40)="fedf8931d3fbc0326fd0", 0xa}, {&(0x7f0000002e80)}, {&(0x7f0000002ec0)="b99ccadef5e942f014ecc081e16604f1db2d18cf80c1d83f8273ea671ca723ac457394db38f62972497fb7bb00b410265e5f3cca5d93d9c84d9dcdaacc97c4453cc0f3ab0af1f6b08b5e996a7622461a86d8f8d16e36105b3cd4740832f58cd41354e1be945b26d21dde5e1171fa4ec5d1429393a57825316d029049b55203c3c2280df4446977056b8f295f55061255a8b07803bf7260a7419f0d7a58547a", 0x9f}], 0x9, &(0x7f0000003040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}], 0x88, 0x80}], 0x2, 0x54000094) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f00000001c0)=""/200, &(0x7f0000000000)=0xc8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x7) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r8, 0x3305) lseek(r8, 0x4, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r7, @ANYRESDEC=r7], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000003180)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c50a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a35ea0bfa2b18ffd5f60f039e5c4b55d8c4b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d00000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r7, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, '\x00E`'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4080}, 0x400c004) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) 10:20:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x815}, 0x4000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xfffc}}, 0x14}}, 0x24000041) 10:20:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r5, 0x24a0189630bedf9d, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x88, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008180}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x90, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x90}}, 0x0) 10:20:57 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80402, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000040)={0x2f, 0x6, 0xa, 0x7, 0xb51d, 0x81}) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x4c}}, 0x0) 10:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x4c}}, 0x0) 10:20:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64=r4, @ANYRES16, @ANYBLOB="000028bd7000fbdbdf25050000002c00068004000200040002000400020008000100000000000400020008000100ff0f00000400020004000200540007800c000300e4000000000000000c00030002000000000000000c000300090000000000000008000200000000000c00030000000000000000000c000300c80c0000000000000c0003000300000000000000640007800c000300030000000000915962cbe714aede60a6883cf7d7508206b6b900129369ccc29f9c"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x178, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x48884}, 0x1) clock_gettime(0x1, &(0x7f0000000080)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$llc(r6, 0x0, &(0x7f0000000380), 0x800) 10:20:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000920e06050000000000000000edffffffff0400040000000000090002007300050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000"/88], 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000200)=0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@dbg={0x25, 0x7, 0x6}, 0x18) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, &(0x7f0000000040)=0x200) 10:20:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x4c}}, 0x0) 10:20:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x164c3, 0x0) sendto$isdn(r2, &(0x7f00000000c0)={0x2, 0x2, "c82bbed39ae432ceb33e5bdbe03eef8b21c6902e15cc3a11a611fd42c80b4e958a9ba218508ff4171a366c32245082661399a7d557efce3ea32eb4964f8f82e044bad3d0b969a10a2492eb14c88cad3a21b3c9f5110444ca863e971938e63b0cbb3ac228c16e0d98f89bfaaf421e0e89588a61f5faabed62cce4ae97f9a4d04e57b4c80ea2102468000e0bb61d5e1798c96d7037c5ba087eb0bf4da9988910ac96e1bc5a6956ac2298c459e35e1909ce02f7f827bd489b475a52e77f4f5ed8402f0eaab77493e3778c026e7a9e6f9f4b0e3e890200ae9dacfe0428eabc4fc4af19057ef16f698c07f840f9e170bace1366"}, 0xf9, 0x8000, &(0x7f0000000040)={0x22, 0x7, 0x8, 0x0, 0x4}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) 10:20:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_attr(r2, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = accept(r1, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000040)=0x80) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x0, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x800, 0x0, 0x5, 0x7fffffff, 0x1, 0x0, 0x8, 0x7]}]}, 0x4c}}, 0x40280d1) 10:20:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:20:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/218) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r4, 0x0, 0x0) r5 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)={0x2, 0x0, "a82171e8cca67600e08e25c18e258286613ff521abb56a435e6923c23ca86ad0bf2d63141ce0d4fff9b5432164992ce607f4f0d0ca8f5c04556ead1f91a6fb7c96615ff96c4fba50e3a9f93396c3a4e9957be6bb958341ca5ab3385162d68e2d1955bafaa05ab6f7a58b3cacf9d8e66813d00ceeaeb6396883dc7dbd9cb9d11aeb0508837d2155bb4d2860132d7ef8bc62f9754dda01fd5a82820993d856f2edef0994a44682e5f349922ff568483da9f53176c0ab1deda9d1e630a4fe016fe290b24ccf7fd64048ee01e7ec2a725765aeb1bc98"}, 0xdc, r4) keyctl$revoke(0x3, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x400102, 0x0) 10:20:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x50}}, 0x0) 10:20:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) 10:20:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:20:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x6, 0x46b, r2, 0x0, &(0x7f0000000040)={0x9c0902, 0x5041, [], @p_u32=&(0x7f0000000000)=0x800}}) 10:20:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:20:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) prctl$PR_CAPBSET_DROP(0x18, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$nfc_llcp(r3, &(0x7f0000006200)=[{&(0x7f0000000000)={0x27, 0x0, 0x2, 0x4, 0xfd, 0x9, "cd103b0449b4dbe75ed137b3b01102acd0d8dd36112e779de0d6d48023875887b1ac3308b9fc40109dbcd93092d4f2efb50feda83bdd16305091524c1773ab", 0x4}, 0x60, &(0x7f0000000240)=[{&(0x7f00000000c0)="29decc6f5f648fe23f1904d447558f81f4768fa87a65254b976c438aeff7a00c81fc35406ce68e9264b6567feb632377e807ce502fa4428541bd72788a981ee7c37583142263b38686b344bb6feb3336f78509eae48e2847b9d9859e78fb1091562ae845b252017a1b13ebe8276bd7206e0c716864d300c3de9cd4c23757ee47d8fc316697190dc6ae895d534975a33cf4315687b44ab0dc49cb568957e4b994c657deac89c07cc652dd0f0af43b0f99cca941be9b1e7b4da186ed16638070bd21fe75a61356f2ae129b1b089b3c6df055fd8fb0204cd70c3c237abc9ac3433e68", 0xe1}, {&(0x7f00000001c0)="95919ac25dc22f0c2652af62777727d66269e495d5a8e32d9033c48c53f11c75bd65bba3c5bd191c5b727a2ddde61801e0b7735b7e106acf5cfd0d214057fd5e9f22821478c3731a6b56279cf8797c6d43cc31", 0x53}], 0x2, &(0x7f0000000280)={0x108, 0x10c, 0x0, "bdd2294a8a6ffabf6e8d9ddb0b213545cfe0c59a746eacbfaacfa555430441be0603a60422a4d511b6467f168419a8ddf77d20fe2af0610c5a1ee5a86ac9fec5ea5fcf2fc21d6f30241c33f4697ad87bf10398257f9b2c18bab1e04b00d7ec921fe100fde04be0846544f0a49163ec2cad2cfbe0bad4f1bc494f4a62f24528e086ae7c11559fb379463f5f0381c923b94b8e02a64673321eb000fdb087d714c92b883dc641b3a6e39178af7c449405c02260fff10f0d59cb5fcbb5e517b4740da9ec99213e3f3d051ae9b4de5eeab6cbea86f86a0558a0a478ee93252a3ee093e8d9bded8489f6ae4aa5317e31a899deaf0bd22a3b11b8d3"}, 0x108, 0x11}, {&(0x7f00000003c0)={0x27, 0x9, 0x1, 0x3, 0x8, 0x9, "a8d98e738007ff5e2749b993ea396b28f19b8ee85f01aee68b97804fe949dd0cb263e047e1f8be425c9171984ff48ea155718090e8bbbd3a1ab8defeed9d55", 0x11}, 0x60, &(0x7f0000001640)=[{&(0x7f0000000440)="86e0d676ad0947b7b9d17ffd615481fabb4b32de002d75fccdbfdae4b4266bd1ffb7904459af3ff0f27476b09d2da6db7dfb8950659cc855cfd1856826a439a5b92e", 0x42}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="5bb369fee97d305ea7cf29675e4c41b15411df491b9f25f15fe2670080f390630f3a9ab718b81a859de111637f536d8a2106c5de52962ce5971b41932a06ffd19967cc8bc5de6390a09a5d6419ce831f98864e742000dca62d143c2832cc65de1cf5176a574779467441a5c0046f5417fed8c3490c04ee9c87da8f8d740b9da77f574132d4c2b4c0f1a064582a52a6", 0x8f}, {&(0x7f0000001580)="e0149ce16bd27f66d5b32aad04fa7366db357151ea60e093c40c1358e0ae5c41872e1fae6c76b979c2ec21fcc73ff9ce1880f1b78417953a1e2fa52465677cc99f568e047c56b093972fe7aa02505485f2e8dfc948b2bb8048f3a0e8bd44fb1bbbce6cb651a1a2398e905297e0d2327d10ababf1875bd6c6ac406722492759fa62413ee668800d3e18e1d2654d410515034b8482a9e697", 0x97}], 0x4, &(0x7f0000001680)={0xf0, 0x103, 0x8, "0d35685377120feb32b2932809843dca389e0a5ca2f9f72de1cab299ae40faca2dd7eb7b5444a00bcfecac930025c076345da0bb4836dadca751d2b0709b35ff8273b1dc385feaf918394c080258111d69cdd0cebc736a049951344858f46063d6c579fb01bfe2212654da727049b74f0a783696c1fa80aa91df67bc3138384fb5b3ebee2aa073812e2e93c7c3cb9ec6f51dd42e4a23e63870db362db676c98bbc16977705aef263d0459eebac8768f61bbaac10ed24022e5012913069be5a994f010442216965c9db4d5f8846e5b6d1db705e632177ecd0762a2d08301c"}, 0xf0, 0x1}, {&(0x7f0000001780)={0x27, 0x1, 0x2, 0x2, 0x7, 0x0, "5ffa139686bb5d659cd2fde1c5bbf42bce7459272e20f27d4f2567ed3e9edf882487850270256602ad2977fb8c7ebaa4bba2ec4c8040be724940609b25bc82", 0x20}, 0x60, &(0x7f0000002900)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="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", 0xfa}], 0x2, &(0x7f0000002940)={0x110, 0x10a, 0x8, "a7982ddb76db54c88bc618573375c30204e8b358cfafecd2fb1da9c126d93f39f448915ae67722c2fc4c466896d7c2d1dbafec425c4087c3cf8d75a963b41619ac5b73e8a1be001e37a83b89c15470c317bfe46bed604bcf215ce2e5c084d3b8fe615507c1039e7593d0e672ffa18e003a8bcaf93b7c6c3c1725c2fefec1cb3817b06fb7d54dea19ac965c26b551d2fe5234baa0b246ab8ec7527e44a14cb87f07c4d93af4df44474e6e0c812b38019943f9886b4a2761d95c40073e90b17ba8367cf65343083111043ead85bb6e0a912083661dc016b63966514695a77e64c32fcceb851b54a612af9633a72874f9c8507454e9ae2d357669d3"}, 0x110, 0x2000c010}, {&(0x7f0000002a80)={0x27, 0x0, 0x2, 0x2, 0x40, 0x6, "7f00470144358635df1a4e0e6ee6e7a195b46b2192d38020610b1f69281f1465b2b37afee6e8e53d9619586597eb8b753af6fd3858d975c3509936a7e206bb", 0x15}, 0x60, &(0x7f0000005c00)=[{&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="dded1ffb0345760b0c11b9f7070de283e55e3b9c68e1b2f9a5f11a195a8413f81e", 0x21}, {&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="e846e56cc93aa708f55d97f1a8c527c5945d5c1fbcd5ef2f3a75749bb6717f88b00e6acc506b59d4230747339a49c2c7f44857c1784bb215e51692c5ed45c1645beb26cef13dd784d5664c291f515e393b9dd6a9706bc7bf83a334156fd526fd3883562ce32815853e9d581554c15c07e67b9231e68996a25cf647921311420795ac8e10aa36a3dedcd5018e9b714aa48559d2f9fc670cd2753931", 0x9b}, {&(0x7f0000004c00)="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", 0x1000}], 0x5, &(0x7f0000005c80)={0x10, 0x116, 0x6}, 0x10, 0x8044}, {&(0x7f0000005cc0)={0x27, 0x0, 0x2, 0x6, 0x4, 0x1, "c4633f2661ea78e1c9b6d5e9b21d03a4ab059460030d59cf73f5ba31840cc3d3d470552902b2f9de7da608a4338bf277e66562fd15fb324e8be068b1927391", 0x39}, 0x60, &(0x7f0000005ec0)=[{&(0x7f0000005d40)="1ff0e1f66dfd27143ab697c08da2a0139035a4152cc05b59438767ab95e6913247c7bdcd0ea3b0c9e4279c4fd2eee837d4425fe6d0199b8c23a1c30461426a78c0b2554c0013cac6e5e81b0e4d8bd088c5e62725d2bece0f41d8bed5aa130f29b76a7ffc6ecff950fe9487036fd6aca3a1609ed620272fe07ee681a6181449898e3510a0533cca36258f6c14509cdfc2f279e6707ba127bee11f55b435bc912a3ee50edc7ed563185778135daf338982ce1a883364c582748056ebc7116eeedae736cdcc9a7c6b0fc65b7bbb1309b1363c1305b4522a071c6a1b90f7e0512c4f281cf41d24ae5487ef2e", 0xea}, {&(0x7f0000005e40)="da5094d211a7c53a0559bff86a00def8ff69a96f215dd2602cbac9b7741cf2852e87ff1b4fb3da7544e5ae86efcbe56a91c9e5bc153aaea70b08dd2e4572b64b8d5450bb0b9d996ffe2ec33b6c4a2937eb37531db49ae6789bf16ff0f4c6c7a0b8bce16eb76b8e77265a579ab82628c616c334a244", 0x75}], 0x2, &(0x7f0000005f00)={0xd0, 0x88, 0x8, "a3d9631c65c31320496f7b828a96f236d9baab63de9a869eedbffeb1b3554fe36c4f9ff9b4e52894cf5065c758c1d338a6d006a6d45ef586cfec9db1cda3db02a896136cb6081bf158e981ece8e82016fa470cbe1a03169009140060e1072b1bc835f5479e87dcb4832eb82f764c3801cb6dc4469ef77b170c65fc42949ec1746c557f174ec8dd7a29a0492a9f4f5e38242c4e677e9f208345161b76cde9059b5b6391ccd682cf248ff9f0195e95d44ee55de9ce6cb67e20497a0e8afc24b5de"}, 0xd0, 0x8000}, {&(0x7f0000006000)={0x27, 0x1, 0x1, 0x7, 0x1, 0x4, "282c8b9bf1f2475d20785bc4a3dbd150add98b9e3b940e3279b3cb67295469475ac13620d0e3d8db25fa3122f3eaa121e97466c4e92d9617d25c84da6dadfc", 0x33}, 0x60, &(0x7f00000060c0)=[{&(0x7f0000006080)="98ba5c2c02f445b5f8f25bb43881d5a54ca4c16b", 0x14}], 0x1, &(0x7f0000006100)={0x100, 0x10c, 0xe9, "2b5f01926924d81442577e08ef58bfcdb99ba8aa953b2a467087fa8207f91b74a4576a06e8f1c4a6eaa8be2444c6e917c4bee7aab71a98a2d5ed8551f6c95a539eaa3b8ef4cc9d419280185d874f83e7bbf346d79ae264a2f7c66d073ddf58f37642995e9971fe3b3456546bd5729e86852270ee82bee1863db4969f81dc76e12eaea10b5e46acd6036b8d0f3a6d46e55e076e9cb4d1946a155cfbc12f607be16c3bc2628188584565a9676450a5a7e2c3bf2a842a231d714cc184d918e345954de669a4f602cc3ffdff294a9171878573aff53eba587294872599e1410947bc2e8a6297f1c24aa6911b"}, 0x100, 0x4000091}], 0x6, 0x4040) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:59 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0xfe00}], 0x1, &(0x7f0000000240)) semtimedop(r1, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x77359400}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f00000002c0)={0x1ff, 0x20}) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020029bc70000000080003000800"/30], 0x24}, 0x1, 0x0, 0x0, 0x20044084}, 0x8000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={r5, r6+10000000}) 10:20:59 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) socketpair(0x27, 0x80000, 0x29, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000200)=[0x3, 0x3], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/71, 0x47, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f0000000040), 0x0, r3}}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40001, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101001, 0x0) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x9, 0x2, 0x73}, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900e97af9797a3000000000050005000200002757a58c000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000400"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:20:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/217) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:20:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:20:59 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x2, 0x6, 0x800, 0x0, 0x8001}) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000000)) 10:20:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x74}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x53}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x114}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:20:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 233.871337] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.898954] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 10:21:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000140)={0xb, @raw_data="1582cf0f7596cf5447168a05e4b1661b90036cf4092d884f8313323c8ec4a926f5520a8d2c15f8d1e21273e301e85e76669556441db607b72b28a9a552ecce9a45efabd245bb6f74119a3c2fe97976ebcbe452ee27c46b786eaaed320d4ddb12e275b6739040caa671a7e2847b03ecac6ae042128cd823fb211d829cecb5c281bf0ba09590dfa46d7723d060d35f41af456758d81c065aeace13f94ba6dfdf9557d2b33bba8ce2dd491bd3c16abce967f91d0786f3bff8adfe9905da5675a2fb59eac353951b7689"}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0x0, 0x9, 0x7, r2, 0x0, &(0x7f0000000080)={0xa20920, 0x8, [], @p_u16=&(0x7f0000000000)=0xf4}}) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) clock_gettime(0x5, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setpgid(r6, r7) 10:21:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) clock_gettime(0x7, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_BMAP(r7, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x6, {0x8000}}, 0x18) 10:21:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f00000000c0)="814d996a28f68b8fe6b5d20dbe77f9109c5fb829f41e2539c49ee87c057d7e420c90db9f9b9b64e8b87d9159198c1750", 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', r7, 0x0, 0x1f, 0xff, 0x1, 0x0, @loopback, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x10, 0x9, 0x1c0000}}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0x20, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x800) clock_gettime(0xfffffffffffffffe, &(0x7f0000000040)) 10:21:00 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000200)="71ee05429daa8a693170d3c57b4bba519e30c2e616923ee208d64c3b695d8628a762e1fc3e0e6b1bd36a6297c2f1fbb83033a636c9fea6d05e3d30c8206fcacb7060174c14574c0b185afb95b43358b37ccc482e497cda0f491e7ec1f59feacf0bc7493f3f4f4267c9cc7aed11db6b36290175da47a76ffb9af4225fd62c93d59a0bc01a805ca8ac94db9a46e9f2eca5b892ed24d1432d31202dac1f4b6014a77ac84bc5ffbc1116338a3365cc4623ff2431a567dc568407641956af3423bf02bd7b0fd79a8922f45463fb6051390c0d17ed5a0eef562f23efaf", 0xda) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000020605000000000000000000000000fff4000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x58}}, 0x0) 10:21:00 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000001c0)=""/254) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:21:00 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1b3502, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000040)={0x22, 0x446, 0x9, 0xa, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) [ 234.650973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:21:00 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5, 0x1, 0x0, "9ad9e6e76af04f0fcaf90b9767a9f44ffd922f9976f763966df1eb132e9495b2fc4745fec4567efcff32389d558ee88538e73ae01090eca2c03fca6660c354e0", "66ecb34a1a41ab425492f6346181313d0734299294f3d470cc94841fa7518b7346c8d35979d80bcba6cb1504c7299c3b1936210e71bcfefbd18a0a06cc17e324", "18a3fd7c669ca369aba00943fd22446d44d19bafe23e594ecf1303ccfcb89d4f", [0x6, 0x8000]}) 10:21:00 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000)=0x4, 0x4) 10:21:00 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$alg(r3, 0x0, 0x0, 0x80800) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x482681, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r5, 0x891d, &(0x7f0000000040)={'ipvlan1\x00', @ifru_data=&(0x7f0000000080)="89beae274025344419745deb6c06f89c43364e7866d20606d17629221d169aea"}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r6, 0x3305) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) dup(r7) 10:21:00 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:00 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000042", @ANYRES16=r1, @ANYBLOB="9ddf00001e00000000000b000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="d4025d00002b787a289de3130b5fc8c0a8", @ANYRES16=r1, @ANYBLOB="000825bd7000fddbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000006000400030000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000006000400030000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000006000400030000000e0001006e657464657673696d6e657464657673696d30000008000300030000000600040003000000"], 0xd4}, 0x1, 0x0, 0x0, 0x20004040}, 0x40080) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000180)={0x1, 0x85}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000003c0)={r7, 0x8}) ioctl$DRM_IOCTL_DMA(r6, 0xc0406429, &(0x7f0000000140)={r7, 0x1, &(0x7f0000000040)=[0x5], &(0x7f0000000080)=[0x49a7c896], 0x3, 0x5, 0x82, &(0x7f00000000c0)=[0x403, 0x10000e98, 0x3, 0xffffffff, 0x608], &(0x7f0000000440)=[0x2, 0x8, 0x80, 0xfffff000, 0x61c, 0x4, 0x8, 0x4, 0x7fff, 0x5, 0x0, 0x9, 0x7b4e]}) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:01 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xfffffebe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c06000000100000072000005d0000000000000080000000000000000800000000000000c910fc0100000000000034e3f5ec8312610afc8e8d5172b0b102f3b24ffda169f9dbb49521c9b4e2d88ecbbefaac4a64aedca60fc05e2ac7ebbd6156205f8b"], 0x40) 10:21:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400240) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 235.574375] Restarting kernel threads ... done. [ 235.607321] Restarting kernel threads ... done. 10:21:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:21:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa0403, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:01 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r1, &(0x7f0000000040), 0x0) 10:21:01 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r4) shutdown(r4, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x7, 0x1, 0x1, 0x0, 0x1, 0x40080, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x2e, 0x10001}, 0x40000, 0x8004, 0x4, 0x4, 0x3ff, 0x101, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x6) 10:21:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 10:21:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r4, 0x8, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1000}, 0x94) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:01 executing program 4: syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x569, 0x4, &(0x7f0000002300)=[{&(0x7f0000000180)="94b86739db88643c2e4755e63a13758578f21ee6368acde66027e995e3fad02093ed5adbeafce7103f5b147aa58823c1a3560a4551a1280f3378c2d6fd857215cfe4e4b739dc7fbbf087f77c70c9d7094f37658ca232ed534c076079bec22bcb865284e873838641d9b31d6c424017bdb4eb66d52511b9242a8d93a5a36929746482dd0089d51db7cac894626b9e7354cf2fc4f9af62f0fbef23eb2b16cf09b7552f057a088224caae3d4a72914bc9a287c79558fec0835ae6d711671298e593781a861260e5c3eaebf146090a37", 0xce, 0x40}, {&(0x7f0000000280)="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", 0x1000, 0x400}, {&(0x7f0000001280)="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", 0x1000, 0x7fff}, {&(0x7f0000002280)="8889bc279447898bb6cdad727972428c32087c8b84239306313a6c324ec370ebacaa6ca012f702e4a279065c566d7cf44d08600d6413c3219816352e938a6234d53178561562e2ae67220373ca919c0be461268aef25c4", 0x57, 0x2}], 0x80, &(0x7f0000002380)='\'\x00') ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) clock_gettime(0x3, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(r1, &(0x7f0000002440)=""/215, 0xd7, 0xc0000043, &(0x7f0000002540)={0xa, 0x4e23, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x47e}, 0x1c) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x400200, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000080)={@default, @default, @default, 0xc, 0x3, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000023c0), &(0x7f0000002400)=0x4) 10:21:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = msgget(0x0, 0x30) msgrcv(r4, &(0x7f0000000200)={0x0, ""/45}, 0x35, 0x0, 0x2000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f00000000c0)=0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x20000, &(0x7f0000000100)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, r9}}]}}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0xee0b960d57da986e, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = getpgid(0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r6, 0x3305) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000040)={r2, r6, 0x3672}) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 236.396844] ceph: device name is missing path (no : separator in /dev/loop4) 10:21:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 236.466252] Restarting kernel threads ... done. [ 236.514271] Restarting kernel threads ... done. 10:21:02 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:02 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000300)={0x6, 0x2, 'client1\x00', 0xffffffff80000002, "ff709d82888971e5", "979ef4595dd249e7721240eeff6abe42da23e08f87f18b003153f402146d0325", 0x7, 0x7}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000100)={0x2f, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x1, 'ovf\x00', 0x9, 0x1ff, 0x3f}, 0x2c) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xdd300}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2040}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x10, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:21:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) ioctl$CHAR_RAW_BSZGET(r1, 0x80081270, &(0x7f00000000c0)) [ 236.602886] IPVS: set_ctl: invalid protocol: 47 172.20.20.37:20003 [ 236.637905] Restarting kernel threads ... done. [ 236.646922] Restarting kernel threads ... done. 10:21:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:21:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x18, 0x2, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$l2tp6(r2, &(0x7f0000000040)="b26a7b6d937aa30bbfa99aae085fa22bcbb4ba8e58998992c3bf570820c73153468c7870c0563e8466a1d7e28fece643ebd23f191defef7dacd55a44b57a464b1939e1f15b0a706ea53ca397bc78c516496876210d982c83d0a941e093c6631ad47eeb6ca237001916bf9cbcf84687319e2ee254982b3c101cd6600e8915f8b806d21a6ae8f83cf357d1bbeba504be624f9fb217b4ee3cbd050a42cc9d63ed7b4f59a6f14910391c8bcce3cfb6c7ab62a36d85ef1d6026bd52132dcef087a5f9edb84efa8dbc8c2345e25b79d6efc2b8e56f55222135ca9f6a326b1dd08be4cceea8f85ca1895eba9616830d931573955c02352151181ceb97", 0xf9, 0x1d0, &(0x7f0000000140)={0xa, 0x0, 0x5, @private1, 0x5, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000180)={"a206a415e7ffbf767a3e85f831fcb8e5b4a8e6a8aec03d1f29efda285ac4", 0x4, 0x1, 0x401, 0x1, 0xa030000, 0x6, 0x40, 0x3, [0x7, 0x5, 0xfffffffe, 0x3ff, 0x3, 0x200, 0x6f5, 0x1, 0x80000000, 0x2, 0x1, 0x6, 0x1, 0x1000, 0x6, 0x8, 0x0, 0x0, 0x1]}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:02 executing program 4: clock_gettime(0x2, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3, 0x1}, 0x10) r2 = shmget(0x3, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000080)=""/105) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) 10:21:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x5, 0x0, 0xfffffffffffffffe, 0x3, 0x3, 0x6, 0xffffffff, 0x830}, &(0x7f00000000c0)={0x27070, 0x8, 0xfd40, 0x32a3, 0x0, 0xe00000000000, 0xffff, 0xfffffffffffffffc}, &(0x7f0000000180)={0xd72, 0x8, 0x6, 0x1000, 0x4fd2, 0x2, 0x80, 0x9}, &(0x7f0000000200)={r4, r5+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x6]}, 0x8}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f0000000000)=0x1f, 0x4) [ 237.228905] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 10:21:02 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x5, 0x9, 0x101, 0x400, 0x4, 0x3, 0x8, 0x4, 0x1, 0x1, 0x7, 0x0, 0x0, 0x101, 0x3f, 0x9], 0x5000, 0x4}) 10:21:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:21:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x700000000000000) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:02 executing program 5: r0 = semget$private(0x0, 0x1, 0x169) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f00000001c0)=""/146) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000080)=0x7f, &(0x7f00000000c0)=0x1) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r6, 0x8010661b, &(0x7f0000000040)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:21:02 executing program 4: clock_gettime(0x7, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') r3 = semget(0x3, 0x3, 0x10) semtimedop(r3, &(0x7f00000000c0)=[{0x3, 0x40, 0x1800}, {0x2, 0x7, 0x1800}, {0x0, 0xd8}], 0x3, &(0x7f0000000100)={0x77359400}) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000002dc1370c98a30f9537e2ff18737dc2dff406d0697052ecafe2c2e94db03ea41cc44be1d2b8602bf5e095b298feb7564977c626873cb63556df092d5a54f400e3418c85583c95a3bdf6269b9f9ca5bc85f1c743163e104ad26452b5edc629b15316050c0a4be9d9d615abc6b771c7e152ea983c80eea40f6997b1f81a5e3d025be13fbc5a91ad0915c7ae", @ANYRES16=r2, @ANYBLOB="000129bd7000ffdbdf25020000000900030073797a30000000000900010073797a32000000000900030073797a310000000005000400010000001400020073797a5f74756e000000000000000000140002006d6163766c616e3100000000000000000500040001000000"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x10) 10:21:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r8, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x2b}, @dev={0xfe, 0x80, [], 0x10}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9, 0x1, 0x3, 0x500, 0xf529, 0x800000, r8}) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) [ 237.388770] Restarting kernel threads ... done. [ 237.453239] Restarting kernel threads ... done. [ 237.478971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:21:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="eec32bd4b3ffa67e43f032a299a174bf717bb16b07c51474a67e7d557fcabbf887be059abf61a0c8133348775d2a80a5b2f0b9a28bbcb69edc93d332b8e517c97092795967abd137aa932adf973036834ad38812dfe8c9d14d57edd8aa2c9f06f0c8f0c2ce3fcb1790e555a0d7293cca6dc6814ea622508641fcde8a581751a6853ecc", 0x83}], 0x1}, 0x40000000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xd6}]}}]}, 0x3c}}, 0x5cbaea34988a8296) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="a4ce365dcf8be77498521f2c4c259e49497c8f1264a1cbcda10faa0545897abe36f3b1528b3e74bd48603085344e4a1c0e9a197d16ce73398c88cad666daa4ea1303fa1fd30074ef5affd216853d88b04fde0c8bb9e26a6ee2342e61596487d65ead5f4b502c828a72c4fb1b1f74b19ba45c9f4c0ea659943ca78bd3264e369bd1b74b9e7cc6aa5c331b5cfacdccae21de3d6bc940c748651c5d82d1bd44f759eb5afb57f00a9c40cf3fe8348acea36f3a8b825ef31b795af533ac2293c52b5c7d5c6e33e65201", 0xc7, 0x8010, &(0x7f0000000140)={0x11, 0x15, r5, 0x1, 0x2, 0x6, @local}, 0x14) clock_gettime(0x3, &(0x7f0000000000)) 10:21:03 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r6, 0x28, &(0x7f00000000c0)}, 0x10) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8200, 0x0) fcntl$dupfd(r7, 0x0, r4) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000000c0)=""/242) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r6) r7 = fcntl$getown(0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc, &(0x7f0000002940)=[{&(0x7f00000001c0)={0x2578, 0x2f, 0x300, 0x70bd29, 0x25dfdbfb, "", [@nested={0x1058, 0x1063, 0x0, 0x1, [@generic="793ddf617fd5647c5caa6144aa69e3e546e6f261e5a82ac7739318a923faacf6873ee2d47f063ab20c047b40922de8178733aecab12834e5ac3840a9b9f05050667b3573e3dd12f941fd8c1e8b31ed803ae6181c", @generic="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"]}, @nested={0x4, 0x89}, @nested={0x111, 0xe, 0x0, 0x1, [@generic="6b7e1b1e8c177e14671e4846ed1c03e0318afa4517ffa06f11e26c7c550bb863d4a02b05a4f0ee4da5656611a6899287a5964677f93fc12a439c699b3567d1360fa1cd01667fb0e11e643df4c091d922ad7f0e3f5d940067fbf39036fd10a9e4be98726a93068f9eaa548770662aa76ef7a1d40f81e0b6181234003de0aa5e04881c66c2b349996e33", @generic="29a51bce3d68d6d0441a37e9ecaaf31151a858f13b1de5a347ac36b7f0f7fd2805cb8cc68b07e597054bb8124218f9b5d132def7ca1c8825683cf5dcb81e500e2c4a879c8ff71b2284b54f9eaf79ab98322a1b7a636b62f280822493f60045b00ddc1af7df8606fccac7e2d55ed3f4910eef45812b3985269dcb9fbfa15313ba5e21108b"]}, @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@private2}, @generic="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", @nested={0x196, 0x1c, 0x0, 0x1, [@typed={0x8, 0x70, 0x0, 0x0, @fd}, @typed={0x8, 0x19, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x32, 0x0, 0x0, @pid}, @generic="0983df8b1924fde2842bd3982dbf32c34dae0e0fd6b0b07348dae3be51c575b6f6ecc8b73fb47276b77f4b1666c1d2ba9d865e22ed35f2919f51b806274e456ce59cdd8b927aea2a36593cd0060161b61e69ad5412599dcc10fb76ac795b900029a3d77ccba853fbfc64a102e487e14f8d5e48ab44e5d04b4a134088e015f4e178981f6805fedf1cd6e1f45fc6200f854a43718df1adfd2913490b1395e79285738d6adef0fb9fbafa50991518784b1df89f26695ee1332b8ca6", @generic="add6034b0386a89e322bf023048b87394f9a6cb24a5e228d3989c9f8010641dc6742d52dd63503327cdfdf9cff20cc98b7251e65ab154c413602f6d6f2670631d7f6872439f56ee98c3adb39d4f37012b7e234b39a245947c535566a2c39f7f8c2bb8027a8556c8289ecd4dd11bf0569af38d8086b9222091bce1d3b771a7fd5feee55d5db74fabd35cd3b7103ea84aa878c62a42f556f4df308197371f0871b33c0792d181c6387dbd841cf44abcbc1fd8357004700b323f7446e8c67854a46"]}, @generic="7f2a24c73dd0ffa91ee19f8733fa5047c3ecd7e5d2663c81255e7dc905e682cb6369a6d1d5a9b4a20d6100b3f6fd5941ef09417a84ae37de9164297635ed575c", @nested={0x209, 0xb, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @uid}, @generic="75ea7bd78444856e04090aaa2ef33a35a8107078699579db8885ef47cdb3c3b05b0e5f96ae371bcf1003fdadced10fab19285404ab8369376a5cc1859ee02ced05f4a39a7a91065240a4884b267ef9852a9490c2b124ef6e6138916a587c590d7d874d71657f2d86322941888c2eb434cb35c719d4d737bbafc25fa97cf54195e583ba6e944ad68d4547091d474df60e283c27f322d8a14df8c530748301b2e6ceb8c64bc98ab916282aede46d34664d31ca23f98651720daab59b87aa7319725d30aa8393f2d9468884a52e7971d767d2f77e4210e20162d5d3577a892ca807f2fabee2f1eec95bd33c96263ca9", @generic="386b9d897acde1b30786bef2f9ce6f7b4929766597daedb450c141131bd3e017893486eb192b17f3779674881feedaefa260098d820ec4f8812515b12c95f6dbe7b4d84de0cfae788851be5ba4d45aaea0d1f336d7748d3bf6e4fad5384cdf37631730d3045afe5446e664b36853265c5f97c33f91038c6d810429217e9bbfb9", @generic="a7687603789a2f736082b6d86dc0a3b1a50fb37190a33372615f29f43009dc0234caa140b97f3e02e003ce1db67ea8aa7d0ead7e5fb8cb9923bbd9ba5161dad06797a8f48e43a9c2e25b893c28a5c5e02e548de411953a450e37d5bda1b2a0f7779b0c4cb7790cc0613aea057fef5b051de823d1a6819e19770d84a94ef2ade2da365c55c25986dc5797493a18c1b8"]}]}, 0x2578}, {&(0x7f0000002840)={0xd0, 0x35, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@generic="eed5cb9685f8753c16ec3331926a4b0706bcfcd6128a3e2761824e38e84e903ab15d9c1712468dea0348a230a6a2ad1306790b0c7c0f21b726c2cab33b9b7559735f085ef11458ed9efc37ccd70158b86c8c125cc9d2dde42ef6cd182982c6c23786077547fd446f2dd001c2c44f340f461dce5129d1528e4d2ee9d3a457933a1ce1e542ca6480da89f8b247405ace6c7d0eb6f02224167cc957419fd24050941eda1dcfcc35f197905471f0bf9ab866103da7703eb73b50cdbb415c21"]}, 0xd0}], 0x2, &(0x7f0000002b80)=[@rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}], 0xf0, 0x4000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000040)={0x11, 0x10}, 0x18) 10:21:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0xf7, 0x3}, {0x64, 0x3}, 0x2, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x2, [{}, {}]}, 0x48) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x5c}}, 0x0) 10:21:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 238.063001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:21:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/88, 0x58}, {&(0x7f00000000c0)=""/177, 0xb1}, {&(0x7f0000000180)=""/15, 0xf}], 0x3, 0x7fff, 0x8001, 0x1) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x64}}, 0x0) 10:21:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 238.155212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:21:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x464, 0x200, 0x70bd2a, 0x25dfdbff, "f5f17e9762e0f53517d0d2268a05ebd5fb946f49da9bcd8299d7634b553f6945b2c0b40cf4641fa5b192311e591d39dbe60d43146cfdc0a9021926c0ec92af91de94316a1652ac7fb442483ade844b4d28aba42f1b1f8750696a8aaf0813ab21878a4942f454dae12115786e2e7e56d2", ["", "", "", "", ""]}, 0x80}, 0x1, 0x0, 0x0, 0x4008801}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000040)=0xe7f0, 0x4) 10:21:04 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) 10:21:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580002000206050000000000000000000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0004000800124000000000"], 0x58}, 0x1, 0x0, 0x0, 0x62290680670ac3cc}, 0x0) 10:21:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x81, 0x0, 0x4, 0x800, 0x4, {0x0, 0x2710}, {0x2, 0x0, 0x9, 0xff, 0x1, 0x7, "6a94f4dc"}, 0x0, 0x1, @userptr=0x8, 0x8}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x490b40) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r8, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRESHEX], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7c0000000000d000000000000000000000000000379ece367a102c975d1c3a607daf047a5eda79c500fe2f714628cf8d5e9104c1435d8818b4f62656205d875c1f5e3f8a5707c9266cf05d4f4614c4dd906141c286f67827070f325af4342d656fd60cefcc083c4e652d6e438f3f7002380603ba01f716be5c4bb35631b4e8dd92062ce9a17eeaab8224b566eb4e7d002bc8dd525fe71521bffbf206149ba3588c5cee53c616b9682122871bedb7f42c38ddea9598ebb690083c0511d9dce0e049654fc09c0b64fa5fcf", @ANYRES32=r8, @ANYBLOB="0000000000000000f1ff00000a00010072517574650000004c000200480005003c00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800050001040000515a6261af5464c02b9930103c65526aba6e6fd6cc41a087645c08bd0d750fdb57bf6851d803af94b2a8989086b0571071ea79a1c76f8f8db7148b702c73e6d44d48953b"], 0x7c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044004}, 0x4000840) 10:21:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 10:21:04 executing program 4: nanosleep(&(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140)) clock_gettime(0x4, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:21:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) 10:21:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) [ 238.948856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) [ 239.002537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10869 comm=syz-executor.2 10:21:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4021fe) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r7, 0x0, 0x0) r8 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="f2bca1f7759cc6182b4335a0637fcf927a90f62f20bdacc0775a9c6c47c1b0036f4f71b261d87d538d74036ba8ac71533b4deea9626e57e1bc6be84fab32f491aad5f7c8caea715b53b651ddfa62a9a6fd11488a03f110d00d76f6e7a5af0432460ec5e413fc21565090e459a69fe85cfaae0b4aabda392896c04b5d78d8c1d6818a9c3b5990158c2e5c81aa1b9e5ec52b6a62c531dc1b1fb7c2dd375da59a0e3900f4bfff314a073a27bdbe22278d773f6e8933f304ab80037528c964e19792aa0f35fe5fa32c497cb25fa4a52eeb6db464cd15c67e5d036913d95ec39b4cfd", 0xe0, r7) keyctl$update(0x2, r8, &(0x7f0000000300)="d67e3fdf770471500bcc7025fd2c5cbd678dbc5ea023b8c2905d8bcc7348df4dfc3622cb5366b6edad8a9c4c5b495760577786c419f0922a9cbf7e3f00f6fd4b2f372d599ece7de413c45ae57d5984047f76d10f3c3a1090d7f258d89e721609299ec63cfc3ee507dc0fe8fa34b4c4d734b193b5db53e8fde4cc1b3d1208f81304b9b5ef151f39583ce31d2e4cdcf90921cd4b9d48a5801578ed4d3026c67d7f1a8a9eab7c9933d9e433afb4048cb32f316cb5928e356b9843905cb076fcd03cf1e2b0ad5b69ed39016418b1e1c836e7d958444738ddd9b3a0a558915b45612fbf8b9c42ed998fa21a8fbc57a0d1be3cf6732bc486f9dd13305c619bfa", 0xfd) sendto$netrom(r4, &(0x7f0000000040)="a72cc3e5268f23a374f908359dabf40b86358968b718e4cf627b9b772224300f16454b221d09a84b591d6598fd9cf312003e8457a5850f93dadac09240919400fbee28550f9d82ce97aa9aeabf2966b3342a96978bc1ef990cd113275afc12a54f81039252fddf2881971b4d16052ba718770742eb5dc72cf40e746ee82f473d3650f4a33fb0f209bd4909cfb18ea8be88b3f07bce0c232c307ce53e8ee90ed54310c23c07c550981db1d57028beb3492387b255f4", 0xb5, 0x80, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 239.059524] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 239.079232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.114558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10869 comm=syz-executor.2 10:21:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000500040000000000090002007376e1e3640000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c00078008001240000000005f8303dfc63c87616706ddbfed3408032fb1ac3f9dca97a242d77bc0b66e08569da8095a9f001e5bb59eaf78bb69a1ddb2db9ed48c5195a4465318e79171"], 0x58}}, 0x0) 10:21:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:21:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x4, 0xe1}) linkat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x1000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r2}) 10:21:05 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x101) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x401, 0xe7e, [], &(0x7f0000000080)=0x7f}) 10:21:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffffb}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x401}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x44}}, 0x40000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTAT(r2, &(0x7f0000000000)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0x0, 0x401, {0x10}, 0x28100000, 0x5, 0x7fffffff, 0x1, 0xd, 'hash:net,net\x00', 0x5, 'syz0\x00', 0xd, 'hash:net,net\x00', 0x5, 'syz0\x00'}}, 0x5e) 10:21:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x7, &(0x7f0000000000)) 10:21:05 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 10:21:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:21:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x81, 0x0, 0xfff9}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:21:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x3, 0x3, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x8001}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x2}, 0x4) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3fb, 0x1, 0x70bd27, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008010) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r4, 0x80044dfe, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xecb5, 0x400000) 10:21:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x6, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20008042) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 10:21:06 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0xfe00}], 0x1, &(0x7f0000000240)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000200)=[0x7ff, 0x2]) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) 10:21:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd8, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe7}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x15, @empty, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fffffff, @mcast2, 0x6}}}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x24004080) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r9, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000003c0)={'wg0\x00', r9}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000400)={0x6b8, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x1d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x6c, 0x4, "131e912e55a8c7593c375a58e74bf3177793608b352559d413e94c7cf470e64d8e9eeb920fb6e1ac1a0b3c9a80f0ea8355cbcef0d46c09ae08b27e34d0739a8978dd64ba5b920dff5144e99210c25990498e7ddced7cc06e5864ad12556528b476854bbdfd2c8f0d"}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "5da9fce26da88f79a82f2b45e583e6eab4fccacaaa16fbe0ad411291a0172c35cb3c59941603851079e6ab8c6ce760e76b698a3f8c6fb2d9b3094274097ddf21ba4da92a76d6581cbcc9a7974e72d00083c5e5364a941aea044d20679e407d7c52ffd8345fa15076b08d2f5b0534fa01ccb1d261259db83c997883a07b9e26b216cba3ee05722eecfb27ad3057"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc6, 0x5, "c1bf05c57d4adb37ae9c150a32aeb272c7778b0e37a999c69c70c2d3afa94375e1c15f1e35250f68d06091d93983cadda3b6f2495404dad241c6ba1b71376ccdfb2d954503e440484d792a27b55e23c7d33ec427df2bc8aacbe0e9f17e20cea3ea938a6b6da4b0fb45c4c83e6bcbf736d87f0861ec4f3eb248b70e0361caabae5bc322acc0edac9531e57c77d3670b46f37f3ee2710e801beb8375eb2ce9c95555e9a4f51a90721c103a5d510d94dfb8041575dc004b209bce44d211d9665e6beef1"}]}, @ETHTOOL_A_FEATURES_WANTED={0x8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x30dc14}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xdd}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc54f}, @ETHTOOL_A_BITSET_VALUE={0x6a, 0x4, "f6f321636f5b91a28e073a5fb4cebdf7f280e547b44799576dd056534ccddc8a43f63a34dd269d8d398c11b15adfa7a78ecb76881eba39ab7f0e3a4e3c068e6952daa1b9bf7468f2914b5826cdcbafb69451ca793b275dad0906bd30265c1a4d5366dea87fcf"}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0xa4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1a, 0x5, "d7f4e18d360f7edb53f13f993056d7f54d7811411519"}, @ETHTOOL_A_BITSET_MASK={0x82, 0x5, "16a8e3706a79b361d9f7f3205b772572959fd80ae0675c8bdc124fa4ca9ecaaa69606368ed5721ba03fbf95b4344e9a15cf85b7d9da1518f98aee86a5ef51c7d3ced618a81958ab1d4743d2f98748aa149f5339e152fa42be93e9bbd7d5c013f070d6e5f9f1a5ae3aaf141268f77dbed915297c38a599359639d4b710ece"}]}, @ETHTOOL_A_FEATURES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x2d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%.##[&^.;\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}]}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[%-\',\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd35}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-/&&^:{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "b39516b272b678191d78c4c34abc8f4ad8ba04428fb0a0861590eb214c720a3c8f547d6eb0b9a5ea91cb45c7a190a302a03b0ef6caa80206e7ff36b8707a480942b1e5185b27b04ab0743f82fb4f16824de40da661fdcdf4d2f658b7abfc8cae27d942560552b874351eb0bbcb281bffca6bb09527f77dd51018dde0b5c64d720bd47bcf03a2d35e1113b8b6f8fa328947eeae6b9c75ea409270edd84b3bc56436b72560db88d39824ed88500b"}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '!^)}.#\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5024}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-!\x1a\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x37cc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'{\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, ':/@^$*\\$,}[\x14\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfa}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x6b8}, 0x1, 0x0, 0x0, 0x100488c4}, 0x0) 10:21:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000001040)={{{0x9}}, 0x1000, 0x3, &(0x7f0000000040)="9a198cd724eb61496731c0dc0080538cf6879a9563a3f79b4b220d2a0384e02b162ccec141d4bfdb3042bd28fe0ef5fb1802e7a6e20934595033f3a9294c8370a8334b5f193f5d70feac600d70a8b50e6492bcbe58220d56334aa471bbf0c4653e3d69d3716a509bf85ffdcb5bd4733f415a429ec9922e1c961c171ba1653003cbcbafcadb0af52634f31ddb7cc5e7d0fe2a581856bb6478de310880a8d03cd3a6a4f45467a6cf2bfc14565b1683cf4a48088e190ee3c8dc3a2a87a94c8cc979efed64c31801f08ac43587e6580e88e7547c99551f21962a1bfeefef4c90ff51e08809e7d0b7a9ed31a5dd46a848add72a964bcb784c973ef9e2cfb3d364b88e97575b468d3e847afeb2634f5db0e198631ceaf9f4a55484c37275f8d0039ea9cb37a5696b47a229c256076cebc21001bd5652ee26c5c93e4c91e219b123c410121899cda4f3bda031e31c81a7b617c9fb11d1c96f1c7cfb343820e5d364c0c752d1e3657a05204541b6159559db1fe318261bc985546797fdfb3da797cd520d40bb1dcedc2c036df91d7c31c68d1073d021527d5a3c8284eb36d7ef49ad9fae09dc39f7b3628fefef5f1ebdafbfe3a4bcdeafef8b4c0feb122616ad2a2cced1f4535b682014b6565902ca641228fb618834eeb9cc3e87dea98f25684ffc76d259f2fd6629fd8fcb31f9b84d08ba30adf82c976fbaa9789d87bb9bc0dc917880cf5ef2cbe80e69c41ac747da07cddf8aa1865ccd5d08470ffcec42e02eb3776aa6aaa4140a3d3d1ea75506cb848512f811dee7d07fad06b88c4adaabcc92302828dcade120c0b9082e1dd33eaaa38d7b32463f4462087a2d6d5495adab1e0ab2e387e8f5b5d066e42df414206527f0b74fec67470871a16c674fe119193907350fe7e75d9d442f98daba243bb58dc96a10286100d7118554a0edc6a67e49feb8a71b816cbcb7ac81304c434898febb0440c69b9119c0b8c23993d1daae732522e226b22059dce8084a0ff271819e6c0f2c37f125fb4f304c73711d6bca432bc72d38fec9c3c164bcd2c66ba22e37cc74fdb20a53228e766efc397a601d448ed752ec81fe168ad575b1dd16b244abdbc0885d7700aeb1eba3eea2709366d147cf78054a74ce4d920b4583d29beeb69acce64000c336a067591c9644525c83d6f3811ac6b787289b385e699083f3796a5abe73a7262eb8ffb3ebfed0a7a3633224d28d8dcc83e68278dfd1a3f25e8cb66ecece81dd9b09552956a2ede52404d0bceef456d28eab9b63c26fbbccdb2a3ac58b62d60d2267837b2abcd3d65f7a9ddc83aaf505f394b1b638bc6e6e5c9612f9ca78e4f08839b2e1b9503216ad59c60ed5242b15963a05fa784f292ab6cd573d48fdef3774c173e50487b6893fd3acacca4a05ce51ffbc2a69f0a3e3f9dbb6fbe87fb55806464650f2a9b6b44fcde5d65036aabdb6b17d65cd1bf72a2000e94ab501db0d4b2675e79bc88a41de137dd014e4c69715640844a6b80682bc6132cf0366be16b3562c3c9b6aec21976589f4bee3a729c1c66b9852d5e44c0d8d31ce20188a8061ffc522f3fa2a6c156bf939b8b13f9035977c197a32d8d87582edd3ab2f5bead4caf67f6422b1d1a5d5f65d1873e28b1bd828fc7e5c6e716a36fce29bd5c4d57f956428ad9c1a885f0b5262a13844f6cedb6fb198fdfa7e79ecf5cf22c2ee570e6dc11f0bcd6a1a8c6748f680b36e99c1ef1ddfd6ce71983e9d1015fa3c6b348737a66d4959684364bd026725305a8d7ca3594e9f28c36c16083ebcd42c4adcdfd6535d173096222cf7935e176aeb710fb3c7769d35f14fb20bd1269cebc8c37e6e73b7f99ef5a59d4523cc71672235e9332ec0f78d390cdf4a22a9070609c2e745b17cb6c424d0c6e8285f07012f81d81712fe02060d1a5864d986a7c937c9b8373468d2cc3601919b6484bba117a10a367477000aac6f18f12c82972fb1ed41203b6abceac63fa9bc5166d8f5a3293867d63b0337bea08840a2dd9d1937192b82314493c3afcaf5412a7efc618d4cfe1bcdc3923e200e01ca6611d6495e72aecd8e5bb069a59ee1ac11c85db08f723e91e6a1f0afc0c8a642d517c401900aa316187382c3b3959d0e5aff0a510efadf229b68dd0526436e9e838ec9fb3d7df4ff1f840a73fe22e7b3e4c167ca323d71918d8b1a869ef3b83ff05ed6fc5b74aac29481c7d04c9ea87919a74ac7015efe8469ec0623c9ac72f5836bc9619f97f75d183248ad1679df8bf7edf30cd45ac1a4701b6c59a71dab7ce411dfbc5936c81e6805a8b9bb5ce83e3b2abc5187ed7a359d0284c9f656027ae61a8597af63c7801d0f3f8b4b8a8295c140675dc7c6524a65e223c26d83a0dc8c54cc960c577f64a371a6ef585605113561c04543f8df971b8419780fbc5727104a9787e1ee4bc33ec1bdbdab357afb041ec216d9930a2be7098e88421a20cf7fbcf7b89b633d34104bc4a281669e9d9fed8ba78dabe2cb1397d0f0351ecc9af1f6d4cf278e8f444b4905f88d864fc00125c70ef10c5964b1b88205f1780fdd830784562140ab33b0995984a02b5a0035711145951c64c7a26a4f39698a3cb98e14e3b6fc8896a4f1b2466e672d6a755da89b24ee1b3b51abb75b0b1a2c811e48cb193de8b4311501874b037bd4153fdbfb7ccb2e69e98f95053a9a096e67ba64d7168515065ceeed97a07a6e949c25465882a8cd9896f641149d78972bd5a53ec8467020af0c03c71ba64893336bc93c9456fc18e46e9263a678b30ab1badf98dd2af70efb2f13ffee514f79a058bcabcbecae28ec25c03a3ecb692cc327a67e9b4e74031bb44696a3f355c7ebd7723558b29be2d3cb1370138282420aa7407b3d06c2c0b82e1410a75a7fbb2a5ff618ed57621b25a95d07dd8825068f50b5d2d86f2580a0dae8bf612127a3d32420a5e0b813c860d192d4a148194d476e2f18fa73a24f39337c3a242d02ce069997b89865f2b1dbab320ccfb86cb2d5cced0426a3d9a2e21b5ad5b52b592e01e066dfaf954b7b5946bea11b0deaf63314069eb2f7d740d82b7d115dd58739b2e78061ae9f18e3148ac5daf3ba6a26e18a1f9110b9213fc4f5af2989c2b3f177b7cc9232d51bcbe1537c1e33744e663fb050db1c50b032e103d7970c5f340ff3f0f50a552fb2e58931cd1584b748a67c1b3fd630639b11ef6d42d079ca17f4af58e8e7e6f9163b55661928ba6660d868c763c701efbef262386e841603dbd8481cdca13b834abb9f4f4a992a1f6a3c13516f41af75395167e8e71ec49a335b808a54d494ee48b98bcbc2f14dea6342c4a2a4dd9c9953770594e2dd9943ca7febe50d1da3a1004d320547130b1562219ba08a8d8d688c80411ff67b12c745f30196ce13cb3595e6fb46cc1258bb1cd13dde636e6405b78c278cf657faa0ae1650344a77aff78df4a49fcee760973e12766b769445659ba07ab87c78206222979057e7c82d35a73c7a16a1678495dce073950098ac70bdd0fcf754046a36ef237b7f8b4b57e77f191b7098dcd2a669a277ad54cd20da45b841771e64b6fe25dc42a2619858d93034a8e5ae576df26143c95497b12d5619c547592d35cf02fa93443204f71dfe08a361f49c15fdca0d8d9327b4bacc339145ebb34f38ea7a980b95cffc3b2e5e9d2676272326ea2dc7f6822709f02209f2646ed16166e4a2b24f1a36d8fc8f377b27431905f55f1c85d4262b604b246661b87c4616ee6e8ad18d8092b878e5ef83b2299e27d40338ced443b768a782f1b635c0e3052e34805eeff65d84442778ce175eb96197a013edf584804d44eb5247c72821daf315636545ac0d240ffa3716764bacc54b308d15f7637e5b0e6c06d78a58d4eb5792dec3dec0da75af2df8ec1716bb987011552d2337811e3d432f2857459982f6b25adf1b8af70f036c38be59420652121f20240767623372517918f42a570f381921e4d8fb96e7c9864922fb18c47760a91d683a43940e2048cd30e9a6388ca87431da007d893109e97e191a76b8c9d3ef32201526d5a62d9eca6f8d94b9f89df00222764e6b0eefe9394448ca88fa1ccc457b1b177dfddaeb4e2add60b19e1bf93af5cdf003cd9cce6e220108c6e0400dd8c7e4dff0d468ed1e41ea9a11bdeb6e37934f5f988bfd95caab410082d4531897c322929a3b20dd7bf0d3ac4096fbdb6a93d8da929df1e5eba079cd6f35e608788401e5379bb17786b757964228d7127580178e3191264301ecd2d024e74412afb000bd2448d9b5e58513a40d139211bf6b7d5781f9cd35d123cdf71380e38df16c5586008c556807d93911be7e727441b8b55e4e2b60a7f9b6930bcbbe93cdf601576efb2f933a431a1ef26dc8e2979940e4b9cfe06608c7e74c593f155e4fded451aed25652e42f375a92941d7fd1150f63b7886dfe06ceff17734310658f5246ebcbe61c3c4603fe8ca1f7bdc91ec7d8bf4d1b751ad8f3f28bd2fdc69be606c888f5a5bd99d060b30eb457fecabba6e35db4dc2c02c68b45b712be38a819352d16766888ae06882f191362e8b9f5cae7dd596a97ca5859a233edb136f617603fb9043bddc15847a41cc0e35da371d90505939eaf80a1fb39e1f6bd162c10e04ac4cef6d91317f936adb5d6531bc4709fa65e41686f5283fce3cd06a5b4a6feb5effda5c5e4207c984beed2069647f3361863ab10868c7f7e24e6d70aaf008a391c33b95c97677e830e68f722507290d5c232e3ab5c8c265b30da8bdeda37c5bc7865d70c2495301f2ce5dc35c8b82ff95e49bed5c38ba2887961e4a63ca0f61c76c6ebfabe781fc3296f827b2a86732b4182b2b0a28568fe1750195867e687011c545b3bbde809dc99c45ea63bcdc007451227aea717e97b2ac67d2beefcdcbb0a325a0acacd3518d9710a5b28ab3bac7c81845871e74ad0f9a10d7fb5fe70e6fe5b56448319833603e58bcd2f310c2e30bdd2d7ac2f7a48ade2a0236a7b38bee5f567069d9fe2e6d3f3b3a98463a430a95c5af36edec23a372f8a2a6cb387933141996245eb4357a8246301801f39d790819b96abd0c0f565bb23b80f0eccf41c50fe5c870d44d715670eaf1c2480a1c74ec4dfa098545154334f3b35ff229192e67bbd6042113aff3eed1def9aa24314f95ea541f6b9fd174066bfc3ba2585805fd5133eca64db9a38df571b7d58ab7bc5f24ca1b82eb3cef52d16482088cb993db146eae6a087f18519fbf000276bbbeb34c14385cf5536d8dabdf519a112b617697992d64e430dbee3fdfc030c3f73929f591099cc4d8b1c8170eb7bf12777629ec19e75e6d671f15ed69d7cd730331ad0711d770c0f0800ac26b336f99524d57a6ba80de388fd05e16adf115f9673c1216acc28e49af8922b5bc2ba91baa611e508faf70ddc4d9a18431f379a64ed9cd964bb9e8d7644595b5918e15ef3dccb5f5ceef275dcb64918c62ae914d188baff7ffe834625cdd27d3bbffd6e4470be27d8f799cf01072b866bffa69ec9efd44eeb0fe43ef50705e4a1c4ee4f9241babf43c5be8f05ecea47fc06b6f13ee82b6f5ba0bd4989c171428e57a5b675de342289b4203b3d1bc5187e88d9f54afd7ce80ed31141d1617c64f333b6bd9fd193f8595774a5fc3b120ea2762413005b74ed2c04355ec8a4f2651f9ef32082065f8c5ed1305df6bc0d97abf75fa633a9291240470673fe278b4ac5bd257df3848f558e592654a5d367a6e8f3743e3fa74b84228391880d4f7a30d067bbcd69c8cdcbec370240be0b03ed5407fd660d3c2b6a56ef45"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r4, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 10:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x3) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 240.711657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x202001, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x5) 10:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 10:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x0, &(0x7f00000001c0)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000011c0)="b580ae822e45531f298a963cebc61cb0bf7f5be43ae67b744a0183cbe860ff1469b5a200f2b0e6d6f316fd6bcae8b03b91dd00f20ae1ff210f534c37b0190ee2019a01c39e0547e6276502c3427e89273d118a17c097b1ef42982b66ab5d07f422d4373c31e69c38a72d64487790b451f1d190c0596b8dc46a1760502d7968065636e4d8e0ac9491ff27b9c41f055e679833dc927fe42827d504eec8a9b6c6e76d5eb027384f085a8d79c2d780d692f88f13ec46c7d0d7b0b76ccc666fb60291fed76a7ef5acdfea24d8872ef537a792594c877bdb4e30d10ef302e8d8b72ac9558698847f8caad0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000012c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000001440)={@empty, 0x0}, &(0x7f0000001480)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000001580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x48, r3, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffc00000}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="1c45e1543037"}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x20004000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) [ 240.820852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.870280] audit: type=1400 audit(1596277266.340:14): avc: denied { create } for pid=10977 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:21:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:06 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xdd300}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x3fb46b3bd36b096, 0x0, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000080) 10:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 10:21:06 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$netrom(r2, &(0x7f0000000000)={{}, [@null, @rose, @netrom, @default, @null, @netrom, @netrom, @netrom]}, &(0x7f00000000c0)=0x48, 0x80800) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x2) clock_gettime(0x5, &(0x7f0000000000)) 10:21:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x64}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x48000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) 10:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:07 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x1000) 10:21:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='^\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4000, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0xb}, 0xc24, 0x6, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x90361ccf8e31bc22) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r8, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x44800}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400202) r9 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r9, 0x5411, &(0x7f0000000000)) 10:21:07 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140)={0x2, 0x0, 0x41, 0x2, 0x7f, 0x7f, 0x37ab}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000017010007002e2f66696c6530ee83a950558414837b61a0dedf207fd49f8f6afcebd68b39e771b09f"], 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x4) 10:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0xf503, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r3, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x80) r7 = dup(r2) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x29) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000200)=0x200, 0x4) 10:21:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)={0x90002010}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x6821c1, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = dup(r4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000000c0)=""/136, &(0x7f0000000040)=0x88) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r8, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x5}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x4}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x10000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) bind$rose(r6, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) 10:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 242.405811] Restarting kernel threads ... done. [ 242.439475] Restarting kernel threads ... done. 10:21:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x120, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_NAT_DST={0x8c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010102}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x7}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x4}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7e0}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xb78}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x460}]}]}, 0x120}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000040)={0x8, 0x56a, 0x7f, 0x4, 0x3}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 10:21:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x4e24, @multicast2}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 242.613243] Restarting kernel threads ... done. 10:21:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:21:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup(r7) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000000)) 10:21:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) 10:21:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000040)={0x9, @raw_data="4c9cf7477a8893a1fd41914bbf28a33ac945ec8cedad5416caaa3d59eb0d6966fbf47db285a4c8d0eae76c59c1a0421ab507d2ebf5cb926ea926970b672c2a88d84e3d66f6db4fecb17172383fa87b8ac405aa4ae7ac8258c5a35b2343de1c8ee9f1aa3ad78ace462fab385d03d22cf558e4f578403afc449bcafc8da3370b16f70e23b940acb36e469c41198a24d2fe6e1f025abb891b66aafecc3b4bcb3ae3ef4aeead26744151e2c19c317624f614a5913cfd4af07bf680e35f0ef20687108d015d235509e391"}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000280)={0x1, 0x7ff, 0x0, 0x3, 0x101, 0x3, 0x3ff, 0x9774, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r6, 0x8000}, &(0x7f0000000340)=0x8) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000001c0)={0x8, 0xcf, 0x6, 0x6, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000200)={r8}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) [ 243.313336] Restarting kernel threads ... done. 10:21:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) 10:21:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000002060500f000000000000000f0ff000805000400b300000009000200bb7b95f2b83f1173419acc9bdf098a5205050002ff7f000500010006000000110003006861739a3195007f2c6e65b285d4e7c352862468c24f7a2bc87400007ed2e7f048d9915c7e4934289a5cb61c7ed67dc7ac9020c8df5288d9abef4bc79d495b53e971bfbc4c3183156e8a600071461c4699968889210ae08087352ea888f384a6d3aed4eb1df1ff0f2862e3a43e8f472046603c385f392f9ec4e0b26b2632b4e76952d0417e7b1b6b"], 0x58}}, 0x0) 10:21:08 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r1, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$CHAR_RAW_SECTGET(r3, 0x1267, &(0x7f0000000100)) fallocate(r0, 0x42, 0x4, 0xfffffffffffffffd) 10:21:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xffffffb, 0x1, 0x1ff, r3, 0x0, &(0x7f0000000040)={0xad7e49fe11e42a83, 0x0, [], @p_u16=&(0x7f00000001c0)=0x6}}) recvfrom$inet6(r4, &(0x7f00000000c0)=""/124, 0x7c, 0x40010000, 0x0, 0x37) [ 243.450122] Restarting kernel threads ... done. 10:21:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) 10:21:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x9, 0x0, 0xc) 10:21:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x3, 0x3}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:21:09 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r1, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$CHAR_RAW_SECTGET(r3, 0x1267, &(0x7f0000000100)) fallocate(r0, 0x42, 0x4, 0xfffffffffffffffd) 10:21:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RUNLINKAT(r6, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x29}) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r8], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x80) clock_gettime(0x0, &(0x7f0000000000)) ioctl$VIDIOC_S_PRIORITY(r9, 0x40045644, 0x1) 10:21:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x880, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000080)) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) move_pages(r6, 0x5, &(0x7f0000000100)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r8, 0x3b66, 0x4) 10:21:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 244.189198] Restarting kernel threads ... done. 10:21:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x44, r3, 0x520, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xf2ae}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x40080) 10:21:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) 10:21:09 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$alg(r1, &(0x7f0000000040)=""/62, 0x3e) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_deladdr={0x68, 0x15, 0x200, 0x70bd26, 0x25dfdbfd, {0x2, 0x8, 0x0, 0xfd, r5}, [@IFA_FLAGS={0x8, 0x8, 0x40}, @IFA_FLAGS={0x8, 0x8, 0x44}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x11, 0xffff, 0x7ff}}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x2, 0x800}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004804}, 0x40) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 244.399473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:21:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) 10:21:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x804}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 10:21:10 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r1, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$CHAR_RAW_SECTGET(r3, 0x1267, &(0x7f0000000100)) fallocate(r0, 0x42, 0x4, 0xfffffffffffffffd) 10:21:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x80c, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x18100, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/107) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000080)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0xc0000, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x4, 0x10000, 0x1f78}, 0x10) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_DO_IT(r7, 0xab03) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)=0x0) ptrace(0x4207, r8) [ 245.031229] Restarting kernel threads ... done. 10:21:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) dup(r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) 10:21:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1}, &(0x7f0000000080)=0xc) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) [ 245.124737] Restarting kernel threads ... done. 10:21:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="780000008206050000000000001900000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800124000000000"], 0x58}}, 0x0) 10:21:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:21:11 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000000005000400000000000900020073797a30200000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c00078008001240000000000000000000000000000000006926"], 0x58}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) flock(r0, 0x4) 10:21:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000040)) 10:21:11 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$CHAR_RAW_SECTGET(r2, 0x1267, &(0x7f0000000100)) 10:21:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x820040, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/69, 0x45) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x9, 0xff, 0x2, 0x1, 0x0, 0xe17, 0x6000, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x600000, 0x0, @perf_config_ext={0x8, 0xfffffffffffffffb}, 0x8, 0x9, 0x2800, 0x7, 0x8, 0x3, 0x1}, r3, 0x3, r5, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 245.979350] Restarting kernel threads ... done. 10:21:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x58}}, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x5) 10:21:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, r3) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x5f, 0x200, 0x5, 0x1, r8}, &(0x7f0000000080)=0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = fcntl$dupfd(r0, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000040)=0xfffffff8) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 246.212799] Restarting kernel threads ... done. [ 246.304774] Restarting kernel threads ... done. 10:21:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:12 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$CHAR_RAW_SECTGET(r2, 0x1267, &(0x7f0000000100)) 10:21:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000580)) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) write$vhost_msg(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000080)=""/184, 0xb8, &(0x7f0000000140)=""/50, 0x1, 0x3}}, 0x48) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000200)={0x9c0000, 0x1, 0x7fffffff, r5, 0x0, &(0x7f00000001c0)={0x9a0918, 0x0, [], @string=&(0x7f0000000180)=0x1}}) [ 246.812103] FAULT_INJECTION: forcing a failure. [ 246.812103] name failslab, interval 1, probability 0, space 0, times 0 [ 246.828928] Restarting kernel threads ... done. [ 246.849541] CPU: 1 PID: 11280 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 246.857456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.866805] Call Trace: [ 246.869479] dump_stack+0x1b2/0x283 [ 246.873189] should_fail.cold+0x10a/0x154 [ 246.877389] should_failslab+0xd6/0x130 [ 246.881381] kmem_cache_alloc_node+0x263/0x410 [ 246.886011] __alloc_skb+0x5c/0x510 [ 246.889660] netlink_sendmsg+0x901/0xb80 [ 246.893728] ? nlmsg_notify+0x170/0x170 [ 246.897733] ? kernel_recvmsg+0x210/0x210 [ 246.901914] ? security_socket_sendmsg+0x83/0xb0 [ 246.906662] ? nlmsg_notify+0x170/0x170 [ 246.910713] sock_sendmsg+0xb5/0x100 [ 246.914417] ___sys_sendmsg+0x6c8/0x800 [ 246.918439] ? get_pid_task+0x91/0x130 [ 246.922338] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 246.927138] ? lock_downgrade+0x740/0x740 [ 246.931344] ? __fget+0x1fe/0x360 [ 246.934789] ? lock_acquire+0x170/0x3f0 [ 246.938753] ? lock_downgrade+0x740/0x740 [ 246.942909] ? __fget+0x225/0x360 [ 246.946355] ? __fdget+0x196/0x1f0 [ 246.949884] ? sockfd_lookup_light+0xb2/0x160 [ 246.954381] __sys_sendmsg+0xa3/0x120 [ 246.958184] ? SyS_shutdown+0x160/0x160 [ 246.962215] ? wait_for_completion_io+0x10/0x10 [ 246.966936] ? SyS_read+0x210/0x210 [ 246.970606] ? SyS_clock_settime+0x1a0/0x1a0 [ 246.975007] SyS_sendmsg+0x27/0x40 [ 246.978547] ? __sys_sendmsg+0x120/0x120 [ 246.982597] do_syscall_64+0x1d5/0x640 [ 246.986482] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 246.991665] RIP: 0033:0x45cc79 [ 246.994840] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.002538] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 10:21:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 247.009795] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 247.017056] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 247.024314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.031570] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c 10:21:12 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2200, 0x0) 10:21:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mlockall(0x5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000140)=0x1000) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1407, 0x10, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x4000) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 247.104601] Restarting kernel threads ... done. 10:21:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) 10:21:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 247.176694] Restarting kernel threads ... done. 10:21:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) [ 247.266159] FAULT_INJECTION: forcing a failure. [ 247.266159] name failslab, interval 1, probability 0, space 0, times 0 [ 247.295434] CPU: 1 PID: 11313 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 247.303366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.312736] Call Trace: [ 247.315328] dump_stack+0x1b2/0x283 [ 247.318960] should_fail.cold+0x10a/0x154 [ 247.323131] should_failslab+0xd6/0x130 [ 247.327114] kmem_cache_alloc_node_trace+0x25a/0x400 [ 247.332225] __kmalloc_node_track_caller+0x38/0x70 [ 247.337158] __alloc_skb+0x96/0x510 [ 247.340795] netlink_sendmsg+0x901/0xb80 [ 247.344861] ? nlmsg_notify+0x170/0x170 [ 247.348836] ? kernel_recvmsg+0x210/0x210 [ 247.352986] ? security_socket_sendmsg+0x83/0xb0 [ 247.357744] ? nlmsg_notify+0x170/0x170 [ 247.361728] sock_sendmsg+0xb5/0x100 [ 247.365446] ___sys_sendmsg+0x6c8/0x800 [ 247.369420] ? get_pid_task+0x91/0x130 [ 247.373308] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 247.378068] ? lock_downgrade+0x740/0x740 [ 247.382223] ? __fget+0x1fe/0x360 [ 247.385677] ? lock_acquire+0x170/0x3f0 [ 247.389648] ? lock_downgrade+0x740/0x740 [ 247.393801] ? __fget+0x225/0x360 [ 247.397256] ? __fdget+0x196/0x1f0 [ 247.400795] ? sockfd_lookup_light+0xb2/0x160 [ 247.405290] __sys_sendmsg+0xa3/0x120 [ 247.409085] ? SyS_shutdown+0x160/0x160 [ 247.413057] ? wait_for_completion_io+0x10/0x10 [ 247.417732] ? SyS_read+0x210/0x210 [ 247.421357] ? SyS_clock_settime+0x1a0/0x1a0 [ 247.425767] SyS_sendmsg+0x27/0x40 [ 247.429303] ? __sys_sendmsg+0x120/0x120 [ 247.433367] do_syscall_64+0x1d5/0x640 [ 247.437262] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 247.442452] RIP: 0033:0x45cc79 [ 247.445640] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.453345] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 10:21:12 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:12 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) [ 247.460629] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 247.467895] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 247.475167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 247.482440] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c 10:21:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 247.526688] Restarting kernel threads ... done. 10:21:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 247.590740] FAULT_INJECTION: forcing a failure. [ 247.590740] name failslab, interval 1, probability 0, space 0, times 0 [ 247.646185] CPU: 0 PID: 11330 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 247.654102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.663454] Call Trace: [ 247.666070] dump_stack+0x1b2/0x283 [ 247.669702] should_fail.cold+0x10a/0x154 [ 247.673881] should_failslab+0xd6/0x130 [ 247.677860] kmem_cache_alloc+0x40/0x3c0 [ 247.681924] skb_clone+0x126/0x9a0 [ 247.685467] netlink_deliver_tap+0x655/0x7d0 [ 247.689908] netlink_unicast+0x485/0x610 [ 247.693977] ? netlink_sendskb+0xd0/0xd0 [ 247.698044] netlink_sendmsg+0x62e/0xb80 [ 247.702109] ? nlmsg_notify+0x170/0x170 [ 247.706081] ? kernel_recvmsg+0x210/0x210 [ 247.710230] ? security_socket_sendmsg+0x83/0xb0 [ 247.714986] ? nlmsg_notify+0x170/0x170 [ 247.716983] Restarting kernel threads ... [ 247.718960] sock_sendmsg+0xb5/0x100 [ 247.719299] done. [ 247.723189] ___sys_sendmsg+0x6c8/0x800 [ 247.723199] ? get_pid_task+0x91/0x130 [ 247.723209] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 247.723223] ? lock_downgrade+0x740/0x740 [ 247.723240] ? __fget+0x1fe/0x360 [ 247.723252] ? lock_acquire+0x170/0x3f0 [ 247.723262] ? lock_downgrade+0x740/0x740 [ 247.723274] ? __fget+0x225/0x360 [ 247.723288] ? __fdget+0x196/0x1f0 [ 247.723298] ? sockfd_lookup_light+0xb2/0x160 [ 247.723308] __sys_sendmsg+0xa3/0x120 [ 247.723317] ? SyS_shutdown+0x160/0x160 [ 247.723328] ? wait_for_completion_io+0x10/0x10 [ 247.723344] ? SyS_read+0x210/0x210 [ 247.723357] ? SyS_clock_settime+0x1a0/0x1a0 [ 247.776847] Restarting kernel threads ... [ 247.781266] SyS_sendmsg+0x27/0x40 [ 247.781276] ? __sys_sendmsg+0x120/0x120 [ 247.781288] do_syscall_64+0x1d5/0x640 [ 247.781306] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 247.781314] RIP: 0033:0x45cc79 [ 247.781318] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.781328] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 247.781333] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 247.781338] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 247.781343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 247.781348] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c [ 247.859119] done. 10:21:13 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 247.933451] FAULT_INJECTION: forcing a failure. [ 247.933451] name failslab, interval 1, probability 0, space 0, times 0 [ 247.951019] CPU: 1 PID: 11345 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 247.958923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.968277] Call Trace: [ 247.970866] dump_stack+0x1b2/0x283 [ 247.974531] should_fail.cold+0x10a/0x154 [ 247.978696] should_failslab+0xd6/0x130 [ 247.982672] kmem_cache_alloc_trace+0x29a/0x3d0 [ 247.987448] ip_set_create+0x424/0xf30 [ 247.991350] ? __find_set_type_get+0x360/0x360 [ 247.995958] ? __mutex_lock+0x360/0x1310 [ 248.000042] ? lock_downgrade+0x740/0x740 [ 248.004193] ? __find_set_type_get+0x360/0x360 [ 248.008833] nfnetlink_rcv_msg+0x9bb/0xc00 [ 248.013088] netlink_rcv_skb+0x125/0x390 [ 248.017175] ? nfnetlink_net_exit_batch+0x150/0x150 [ 248.022197] ? netlink_ack+0x9a0/0x9a0 [ 248.026123] ? ns_capable_common+0x127/0x150 [ 248.030555] nfnetlink_rcv+0x1ab/0x1da0 [ 248.034593] ? __dev_queue_xmit+0xcd6/0x2480 [ 248.039009] ? __netlink_lookup+0x345/0x5d0 [ 248.043335] ? skb_clone+0x126/0x9a0 [ 248.047096] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 248.052557] ? nfnetlink_bind+0x240/0x240 [ 248.056713] ? netlink_deliver_tap+0x90/0x7d0 [ 248.061213] ? lock_downgrade+0x740/0x740 [ 248.065366] netlink_unicast+0x437/0x610 [ 248.069441] ? netlink_sendskb+0xd0/0xd0 [ 248.073509] netlink_sendmsg+0x62e/0xb80 [ 248.077575] ? nlmsg_notify+0x170/0x170 [ 248.081549] ? kernel_recvmsg+0x210/0x210 [ 248.085698] ? security_socket_sendmsg+0x83/0xb0 [ 248.090453] ? nlmsg_notify+0x170/0x170 [ 248.094428] sock_sendmsg+0xb5/0x100 [ 248.099369] ___sys_sendmsg+0x6c8/0x800 [ 248.103344] ? get_pid_task+0x91/0x130 [ 248.107230] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 248.111992] ? lock_downgrade+0x740/0x740 [ 248.116155] ? __fget+0x1fe/0x360 [ 248.119610] ? lock_acquire+0x170/0x3f0 [ 248.124540] ? lock_downgrade+0x740/0x740 [ 248.128692] ? __fget+0x225/0x360 [ 248.132179] ? __fdget+0x196/0x1f0 [ 248.135727] ? sockfd_lookup_light+0xb2/0x160 [ 248.140227] __sys_sendmsg+0xa3/0x120 [ 248.144026] ? SyS_shutdown+0x160/0x160 [ 248.148008] ? wait_for_completion_io+0x10/0x10 [ 248.152732] ? SyS_read+0x210/0x210 [ 248.156367] ? SyS_clock_settime+0x1a0/0x1a0 [ 248.160779] SyS_sendmsg+0x27/0x40 [ 248.164322] ? __sys_sendmsg+0x120/0x120 [ 248.168389] do_syscall_64+0x1d5/0x640 [ 248.172289] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 248.177490] RIP: 0033:0x45cc79 10:21:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:13 executing program 4: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:13 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) 10:21:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:13 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setuid(r1) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x6, &(0x7f0000000040)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r2, 0x5404) 10:21:13 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x140, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="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", 0x1000, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001100)=[{&(0x7f00000010c0)="d6b5a04f8d25453ab76bf60731e5a4b9ae9439b8a09b", 0x16}], 0x1, r3) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:13 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) migrate_pages(r3, 0xfffffffffffffffa, &(0x7f0000000040)=0x81, &(0x7f0000000080)=0x538) r4 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x7, &(0x7f0000000000)) [ 248.180679] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.188409] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 248.195687] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 248.202958] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 248.210229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 248.217530] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c 10:21:13 executing program 4: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:13 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 248.306806] Restarting kernel threads ... done. 10:21:13 executing program 4: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 248.394464] FAULT_INJECTION: forcing a failure. [ 248.394464] name failslab, interval 1, probability 0, space 0, times 0 [ 248.415614] Restarting kernel threads ... done. [ 248.429649] CPU: 1 PID: 11386 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 248.437545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.446901] Call Trace: [ 248.449494] dump_stack+0x1b2/0x283 [ 248.453127] should_fail.cold+0x10a/0x154 [ 248.457277] should_failslab+0xd6/0x130 [ 248.461250] kmem_cache_alloc_trace+0x29a/0x3d0 [ 248.465919] ? validate_nla+0x192/0x5e0 [ 248.469966] hash_netnet_create+0x30a/0xa13 [ 248.474326] ip_set_create+0x5f9/0xf30 [ 248.478221] ? __find_set_type_get+0x360/0x360 [ 248.482801] ? __mutex_lock+0x360/0x1310 [ 248.486880] ? lock_downgrade+0x740/0x740 [ 248.491043] ? __find_set_type_get+0x360/0x360 [ 248.495634] nfnetlink_rcv_msg+0x9bb/0xc00 [ 248.499888] netlink_rcv_skb+0x125/0x390 [ 248.503952] ? nfnetlink_net_exit_batch+0x150/0x150 [ 248.508974] ? netlink_ack+0x9a0/0x9a0 [ 248.512873] ? ns_capable_common+0x127/0x150 [ 248.517285] nfnetlink_rcv+0x1ab/0x1da0 [ 248.521263] ? __dev_queue_xmit+0xcd6/0x2480 [ 248.525681] ? __netlink_lookup+0x345/0x5d0 [ 248.530017] ? skb_clone+0x126/0x9a0 [ 248.533766] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 248.539256] ? nfnetlink_bind+0x240/0x240 [ 248.543413] ? netlink_deliver_tap+0x90/0x7d0 [ 248.547918] ? lock_downgrade+0x740/0x740 [ 248.552071] netlink_unicast+0x437/0x610 [ 248.556135] ? netlink_sendskb+0xd0/0xd0 [ 248.560225] netlink_sendmsg+0x62e/0xb80 [ 248.564315] ? nlmsg_notify+0x170/0x170 [ 248.568293] ? kernel_recvmsg+0x210/0x210 [ 248.572444] ? security_socket_sendmsg+0x83/0xb0 [ 248.577202] ? nlmsg_notify+0x170/0x170 [ 248.581180] sock_sendmsg+0xb5/0x100 [ 248.584898] ___sys_sendmsg+0x6c8/0x800 [ 248.588877] ? get_pid_task+0x91/0x130 [ 248.592768] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 248.597567] ? lock_downgrade+0x740/0x740 [ 248.601725] ? __fget+0x1fe/0x360 [ 248.605214] ? lock_acquire+0x170/0x3f0 [ 248.609168] ? lock_downgrade+0x740/0x740 [ 248.613317] ? __fget+0x225/0x360 [ 248.616752] ? __fdget+0x196/0x1f0 [ 248.620276] ? sockfd_lookup_light+0xb2/0x160 [ 248.624770] __sys_sendmsg+0xa3/0x120 [ 248.628576] ? SyS_shutdown+0x160/0x160 [ 248.632537] ? wait_for_completion_io+0x10/0x10 [ 248.637217] ? SyS_read+0x210/0x210 [ 248.640840] ? SyS_clock_settime+0x1a0/0x1a0 [ 248.645229] SyS_sendmsg+0x27/0x40 [ 248.648746] ? __sys_sendmsg+0x120/0x120 [ 248.652807] do_syscall_64+0x1d5/0x640 [ 248.656678] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 248.661845] RIP: 0033:0x45cc79 [ 248.665015] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.672712] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 248.679974] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 248.687223] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 248.694476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 248.701734] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c 10:21:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:14 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) 10:21:14 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r5, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0xb}, 0xc24, 0x6, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x4, 0x200) sendmsg$NLBL_UNLABEL_C_STATICADD(r8, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r9, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x90361ccf8e31bc22) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="000825bd879bfedbdf2503000000140006007866726d3000"/34], 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x4004011) r10 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:14 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 248.950504] FAULT_INJECTION: forcing a failure. [ 248.950504] name failslab, interval 1, probability 0, space 0, times 0 [ 248.972386] Restarting kernel threads ... done. [ 248.997366] CPU: 0 PID: 11407 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 249.005285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.014639] Call Trace: [ 249.017238] dump_stack+0x1b2/0x283 [ 249.020882] should_fail.cold+0x10a/0x154 [ 249.025036] should_failslab+0xd6/0x130 [ 249.029012] __kmalloc+0x2c1/0x400 [ 249.032550] ? ip_set_alloc+0x26/0x60 [ 249.036364] ip_set_alloc+0x26/0x60 [ 249.039993] hash_netnet_create+0x38e/0xa13 [ 249.044316] ip_set_create+0x5f9/0xf30 [ 249.048205] ? __find_set_type_get+0x360/0x360 [ 249.052784] ? __mutex_lock+0x360/0x1310 [ 249.056860] ? lock_downgrade+0x740/0x740 [ 249.061027] ? __find_set_type_get+0x360/0x360 [ 249.065612] nfnetlink_rcv_msg+0x9bb/0xc00 [ 249.069872] netlink_rcv_skb+0x125/0x390 [ 249.073935] ? nfnetlink_net_exit_batch+0x150/0x150 [ 249.078952] ? netlink_ack+0x9a0/0x9a0 [ 249.082852] ? ns_capable_common+0x127/0x150 [ 249.087269] nfnetlink_rcv+0x1ab/0x1da0 [ 249.091245] ? __dev_queue_xmit+0xcd6/0x2480 [ 249.095660] ? __netlink_lookup+0x345/0x5d0 10:21:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.099992] ? skb_clone+0x126/0x9a0 [ 249.103706] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 249.109156] ? nfnetlink_bind+0x240/0x240 [ 249.113308] ? netlink_deliver_tap+0x90/0x7d0 [ 249.117809] ? lock_downgrade+0x740/0x740 [ 249.121961] netlink_unicast+0x437/0x610 [ 249.124984] Restarting kernel threads ... [ 249.126028] ? netlink_sendskb+0xd0/0xd0 [ 249.126061] netlink_sendmsg+0x62e/0xb80 [ 249.133804] done. [ 249.134333] ? nlmsg_notify+0x170/0x170 [ 249.144376] ? kernel_recvmsg+0x210/0x210 10:21:14 executing program 3: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.148523] ? security_socket_sendmsg+0x83/0xb0 [ 249.153278] ? nlmsg_notify+0x170/0x170 [ 249.157251] sock_sendmsg+0xb5/0x100 [ 249.160964] ___sys_sendmsg+0x6c8/0x800 [ 249.164944] ? get_pid_task+0x91/0x130 [ 249.168842] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 249.173605] ? lock_downgrade+0x740/0x740 [ 249.177766] ? __fget+0x1fe/0x360 [ 249.181224] ? lock_acquire+0x170/0x3f0 [ 249.185202] ? lock_downgrade+0x740/0x740 [ 249.189359] ? __fget+0x225/0x360 [ 249.192817] ? __fdget+0x196/0x1f0 [ 249.196397] ? sockfd_lookup_light+0xb2/0x160 10:21:14 executing program 3: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.200903] __sys_sendmsg+0xa3/0x120 [ 249.204730] ? SyS_shutdown+0x160/0x160 [ 249.208711] ? wait_for_completion_io+0x10/0x10 [ 249.213393] ? SyS_read+0x210/0x210 [ 249.217024] ? SyS_clock_settime+0x1a0/0x1a0 [ 249.221439] SyS_sendmsg+0x27/0x40 [ 249.224978] ? __sys_sendmsg+0x120/0x120 [ 249.229038] do_syscall_64+0x1d5/0x640 [ 249.232934] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 249.238137] RIP: 0033:0x45cc79 [ 249.241323] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 10:21:14 executing program 3: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:14 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 10:21:14 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.249028] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 249.256302] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 249.263570] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 249.270835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 249.278115] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c [ 249.355498] Restarting kernel threads ... done. 10:21:15 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x406, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:15 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:15 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:15 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:21:15 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:15 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.812321] Restarting kernel threads ... done. 10:21:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x3, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.848776] FAULT_INJECTION: forcing a failure. [ 249.848776] name failslab, interval 1, probability 0, space 0, times 0 10:21:15 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) [ 249.910658] CPU: 0 PID: 11454 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 249.918575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.927931] Call Trace: [ 249.930523] dump_stack+0x1b2/0x283 [ 249.934167] should_fail.cold+0x10a/0x154 [ 249.938327] should_failslab+0xd6/0x130 [ 249.942305] kmem_cache_alloc_node+0x263/0x410 [ 249.946896] __alloc_skb+0x5c/0x510 [ 249.950531] netlink_ack+0x216/0x9a0 [ 249.954279] ? netlink_sendmsg+0xb80/0xb80 10:21:15 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 249.958544] netlink_rcv_skb+0x2c5/0x390 [ 249.962624] ? nfnetlink_net_exit_batch+0x150/0x150 [ 249.967642] ? netlink_ack+0x9a0/0x9a0 [ 249.971535] ? ns_capable_common+0x127/0x150 [ 249.975943] nfnetlink_rcv+0x1ab/0x1da0 [ 249.979915] ? __dev_queue_xmit+0xcd6/0x2480 [ 249.984324] ? __netlink_lookup+0x345/0x5d0 [ 249.988646] ? skb_clone+0x126/0x9a0 [ 249.992357] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 249.997800] ? nfnetlink_bind+0x240/0x240 [ 250.001945] ? netlink_deliver_tap+0x90/0x7d0 [ 250.006448] ? lock_downgrade+0x740/0x740 10:21:15 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) [ 250.010609] netlink_unicast+0x437/0x610 [ 250.014702] ? netlink_sendskb+0xd0/0xd0 [ 250.018771] netlink_sendmsg+0x62e/0xb80 [ 250.022851] ? nlmsg_notify+0x170/0x170 [ 250.026830] ? kernel_recvmsg+0x210/0x210 [ 250.031011] ? security_socket_sendmsg+0x83/0xb0 [ 250.035772] ? nlmsg_notify+0x170/0x170 [ 250.039749] sock_sendmsg+0xb5/0x100 [ 250.043469] ___sys_sendmsg+0x6c8/0x800 [ 250.047443] ? get_pid_task+0x91/0x130 [ 250.051343] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 250.056103] ? lock_downgrade+0x740/0x740 [ 250.060267] ? __fget+0x1fe/0x360 [ 250.063721] ? lock_acquire+0x170/0x3f0 [ 250.067694] ? lock_downgrade+0x740/0x740 [ 250.071851] ? __fget+0x225/0x360 [ 250.075307] ? __fdget+0x196/0x1f0 [ 250.077741] Restarting kernel threads ... [ 250.078842] ? sockfd_lookup_light+0xb2/0x160 [ 250.078854] __sys_sendmsg+0xa3/0x120 [ 250.078864] ? SyS_shutdown+0x160/0x160 [ 250.078875] ? wait_for_completion_io+0x10/0x10 [ 250.078891] ? SyS_read+0x210/0x210 [ 250.085499] done. [ 250.087595] ? SyS_clock_settime+0x1a0/0x1a0 [ 250.087608] SyS_sendmsg+0x27/0x40 [ 250.087616] ? __sys_sendmsg+0x120/0x120 [ 250.087628] do_syscall_64+0x1d5/0x640 [ 250.087645] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.126786] RIP: 0033:0x45cc79 [ 250.129973] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.137680] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 250.144971] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 250.152257] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 250.159522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 250.166792] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c 10:21:15 executing program 1 (fault-call:1 fault-nth:7): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:15 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:15 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:15 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) [ 250.264931] FAULT_INJECTION: forcing a failure. [ 250.264931] name failslab, interval 1, probability 0, space 0, times 0 [ 250.302084] Restarting kernel threads ... done. [ 250.307474] CPU: 0 PID: 11485 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 250.315366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.324722] Call Trace: [ 250.327312] dump_stack+0x1b2/0x283 [ 250.330958] should_fail.cold+0x10a/0x154 [ 250.335126] should_failslab+0xd6/0x130 [ 250.339113] kmem_cache_alloc_node_trace+0x25a/0x400 [ 250.344224] __kmalloc_node_track_caller+0x38/0x70 [ 250.349160] __alloc_skb+0x96/0x510 [ 250.352793] netlink_ack+0x216/0x9a0 [ 250.356512] ? netlink_sendmsg+0xb80/0xb80 [ 250.360752] netlink_rcv_skb+0x2c5/0x390 [ 250.364812] ? nfnetlink_net_exit_batch+0x150/0x150 [ 250.369831] ? netlink_ack+0x9a0/0x9a0 [ 250.373727] ? ns_capable_common+0x127/0x150 [ 250.378140] nfnetlink_rcv+0x1ab/0x1da0 [ 250.382123] ? __dev_queue_xmit+0xcd6/0x2480 [ 250.386535] ? __netlink_lookup+0x345/0x5d0 [ 250.390870] ? skb_clone+0x126/0x9a0 [ 250.394587] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 250.400049] ? nfnetlink_bind+0x240/0x240 [ 250.404199] ? netlink_deliver_tap+0x90/0x7d0 [ 250.408718] ? lock_downgrade+0x740/0x740 [ 250.412870] netlink_unicast+0x437/0x610 [ 250.416931] ? netlink_sendskb+0xd0/0xd0 [ 250.420995] netlink_sendmsg+0x62e/0xb80 [ 250.425065] ? nlmsg_notify+0x170/0x170 [ 250.429041] ? kernel_recvmsg+0x210/0x210 [ 250.433196] ? security_socket_sendmsg+0x83/0xb0 [ 250.437957] ? nlmsg_notify+0x170/0x170 [ 250.441942] sock_sendmsg+0xb5/0x100 [ 250.445654] ___sys_sendmsg+0x6c8/0x800 [ 250.449629] ? get_pid_task+0x91/0x130 [ 250.453518] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 250.458308] ? lock_downgrade+0x740/0x740 [ 250.462466] ? __fget+0x1fe/0x360 [ 250.465922] ? lock_acquire+0x170/0x3f0 [ 250.469901] ? lock_downgrade+0x740/0x740 [ 250.474060] ? __fget+0x225/0x360 [ 250.477522] ? __fdget+0x196/0x1f0 [ 250.481057] ? sockfd_lookup_light+0xb2/0x160 [ 250.485561] __sys_sendmsg+0xa3/0x120 [ 250.489343] ? SyS_shutdown+0x160/0x160 [ 250.493300] ? wait_for_completion_io+0x10/0x10 [ 250.497954] ? SyS_read+0x210/0x210 [ 250.501568] ? SyS_clock_settime+0x1a0/0x1a0 [ 250.505977] SyS_sendmsg+0x27/0x40 [ 250.509497] ? __sys_sendmsg+0x120/0x120 [ 250.513547] do_syscall_64+0x1d5/0x640 [ 250.517426] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.522612] RIP: 0033:0x45cc79 [ 250.525789] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.533476] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 250.540752] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 250.548013] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 250.555278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 250.562533] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c 10:21:16 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x7ff800}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, r3) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000cf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r8, 0x4) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000080)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:16 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:16 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) 10:21:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:16 executing program 1 (fault-call:1 fault-nth:8): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 250.659833] FAULT_INJECTION: forcing a failure. [ 250.659833] name failslab, interval 1, probability 0, space 0, times 0 [ 250.678394] Restarting kernel threads ... done. [ 250.682419] CPU: 0 PID: 11502 Comm: syz-executor.1 Not tainted 4.14.191-syzkaller #0 [ 250.691380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.700732] Call Trace: [ 250.703319] dump_stack+0x1b2/0x283 10:21:16 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) [ 250.706954] should_fail.cold+0x10a/0x154 [ 250.711136] should_failslab+0xd6/0x130 [ 250.715123] kmem_cache_alloc+0x40/0x3c0 [ 250.719190] skb_clone+0x126/0x9a0 [ 250.722738] netlink_deliver_tap+0x655/0x7d0 [ 250.727157] netlink_sendskb+0x45/0xd0 [ 250.731048] netlink_unicast+0x50a/0x610 [ 250.735117] ? netlink_sendskb+0xd0/0xd0 [ 250.739190] ? __nlmsg_put+0x155/0x1c0 [ 250.743084] netlink_ack+0x514/0x9a0 [ 250.746798] ? netlink_sendmsg+0xb80/0xb80 [ 250.751034] netlink_rcv_skb+0x2c5/0x390 [ 250.755095] ? nfnetlink_net_exit_batch+0x150/0x150 [ 250.760114] ? netlink_ack+0x9a0/0x9a0 [ 250.764047] ? ns_capable_common+0x127/0x150 [ 250.768453] nfnetlink_rcv+0x1ab/0x1da0 [ 250.772426] ? __dev_queue_xmit+0xcd6/0x2480 [ 250.776835] ? __netlink_lookup+0x345/0x5d0 [ 250.781156] ? skb_clone+0x126/0x9a0 [ 250.784880] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 250.790330] ? nfnetlink_bind+0x240/0x240 [ 250.794473] ? netlink_deliver_tap+0x90/0x7d0 [ 250.799054] ? lock_downgrade+0x740/0x740 [ 250.803199] netlink_unicast+0x437/0x610 [ 250.807257] ? netlink_sendskb+0xd0/0xd0 [ 250.811351] netlink_sendmsg+0x62e/0xb80 [ 250.815414] ? nlmsg_notify+0x170/0x170 [ 250.819381] ? kernel_recvmsg+0x210/0x210 [ 250.823536] ? security_socket_sendmsg+0x83/0xb0 [ 250.828289] ? nlmsg_notify+0x170/0x170 [ 250.832271] sock_sendmsg+0xb5/0x100 [ 250.835984] ___sys_sendmsg+0x6c8/0x800 [ 250.839958] ? get_pid_task+0x91/0x130 [ 250.843842] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 250.848597] ? lock_downgrade+0x740/0x740 [ 250.852759] ? __fget+0x1fe/0x360 [ 250.856213] ? lock_acquire+0x170/0x3f0 [ 250.860204] ? lock_downgrade+0x740/0x740 [ 250.864356] ? __fget+0x225/0x360 [ 250.867821] ? __fdget+0x196/0x1f0 [ 250.871372] ? sockfd_lookup_light+0xb2/0x160 [ 250.875865] __sys_sendmsg+0xa3/0x120 [ 250.879660] ? SyS_shutdown+0x160/0x160 [ 250.883629] ? wait_for_completion_io+0x10/0x10 [ 250.888314] ? SyS_read+0x210/0x210 [ 250.891936] ? SyS_clock_settime+0x1a0/0x1a0 [ 250.896343] SyS_sendmsg+0x27/0x40 [ 250.899961] ? __sys_sendmsg+0x120/0x120 [ 250.904020] do_syscall_64+0x1d5/0x640 [ 250.907927] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.913136] RIP: 0033:0x45cc79 [ 250.916322] RSP: 002b:00007f1aef82cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.924026] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 250.931286] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 250.939513] RBP: 00007f1aef82cca0 R08: 0000000000000000 R09: 0000000000000000 [ 250.947815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 10:21:16 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, &(0x7f0000000000)) 10:21:16 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 250.955074] R13: 00007fff0ee22f2f R14: 00007f1aef82d9c0 R15: 000000000078bf0c [ 250.962940] Bluetooth: hci1 command 0x0406 tx timeout [ 250.977512] Bluetooth: hci0 command 0x0406 tx timeout [ 251.027192] Restarting kernel threads ... done. 10:21:16 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, &(0x7f0000000000)) 10:21:16 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() 10:21:16 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, &(0x7f0000000000)) [ 251.142761] Restarting kernel threads ... done. 10:21:16 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) [ 251.166114] Restarting kernel threads ... done. 10:21:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x105900, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="100000001701000700d8a802f56c6530"], 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x400, {0xffffff01, 0xa0, 0xf8000, 0x4, 0x7fff, 0xffff}}) socket$netlink(0x10, 0x3, 0x14) connect(r3, &(0x7f0000000080)=@phonet={0x23, 0xf9, 0xfe, 0x4}, 0x80) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:16 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, &(0x7f0000000000)) 10:21:16 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 251.256074] Restarting kernel threads ... done. [ 251.303718] Restarting kernel threads ... done. [ 251.321641] Restarting kernel threads ... done. 10:21:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:16 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:16 executing program 5: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) 10:21:16 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) 10:21:16 executing program 1 (fault-call:1 fault-nth:9): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:16 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:21:17 executing program 4: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#! ./file0 '], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fchmod(r0, 0x104) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) 10:21:17 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:21:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x4, 0x80000, 0x1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="582000000206050000000000000000000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a6e65742c6e6574000000000c0007800800064000000000"], 0x58}}, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0xc24, 0x6, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x90361ccf8e31bc22) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x1, 0x800, 0xdfd}) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000300)=0x5) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00012bbd7000fedbdf25010000f9d88bfb726e969dff"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) [ 251.530684] Restarting kernel threads ... done. 10:21:17 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) [ 251.636696] Restarting kernel threads ... done. 10:21:17 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb4, 0x100) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:21:17 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f0000000000)) [ 251.806365] Restarting kernel threads ... done. 10:21:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000300)={0x80, 0x2, 'client1\x00', 0xffffffff80000000, "07bbfad35b810ce0", "235318821f0ebd6e9293564e867ea77ac1a130083b2536c147bdd3012781305d", 0x2, 0x6}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x2, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c010}, 0x4004000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000000900020073797a3000000000050005000200000005000100060000001100030068617348846e65742c6e6574000000000c0007800800064000000000"], 0x58}}, 0x0) getrandom(&(0x7f0000000140)=""/215, 0xd7, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x7492) 10:21:17 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) 10:21:17 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) 10:21:17 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:21:17 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) [ 252.367523] FAULT_INJECTION: forcing a failure. [ 252.367523] name failslab, interval 1, probability 0, space 0, times 0 [ 252.371107] Restarting kernel threads ... [ 252.391515] CPU: 1 PID: 11607 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 252.398701] done. [ 252.403647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.403652] Call Trace: [ 252.403671] dump_stack+0x1b2/0x283 [ 252.403687] should_fail.cold+0x10a/0x154 [ 252.403701] should_failslab+0xd6/0x130 [ 252.403710] kmem_cache_alloc_node+0x263/0x410 [ 252.403724] __alloc_skb+0x5c/0x510 [ 252.403737] netlink_sendmsg+0x901/0xb80 [ 252.403749] ? nlmsg_notify+0x170/0x170 [ 252.403759] ? kernel_recvmsg+0x210/0x210 [ 252.403771] ? security_socket_sendmsg+0x83/0xb0 [ 252.455211] ? nlmsg_notify+0x170/0x170 [ 252.459206] sock_sendmsg+0xb5/0x100 [ 252.462919] ___sys_sendmsg+0x6c8/0x800 [ 252.466892] ? get_pid_task+0x91/0x130 [ 252.470785] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 252.475552] ? lock_downgrade+0x740/0x740 [ 252.479709] ? __fget+0x1fe/0x360 [ 252.483165] ? lock_acquire+0x170/0x3f0 [ 252.487143] ? lock_downgrade+0x740/0x740 [ 252.491297] ? __fget+0x225/0x360 [ 252.494752] ? __fdget+0x196/0x1f0 [ 252.498294] ? sockfd_lookup_light+0xb2/0x160 [ 252.502792] __sys_sendmsg+0xa3/0x120 [ 252.506593] ? SyS_shutdown+0x160/0x160 [ 252.510571] ? wait_for_completion_io+0x10/0x10 [ 252.515248] ? SyS_read+0x210/0x210 [ 252.518880] ? SyS_clock_settime+0x1a0/0x1a0 [ 252.523294] SyS_sendmsg+0x27/0x40 [ 252.523773] Can't find ip_set type hasH„net,net [ 252.526853] ? __sys_sendmsg+0x120/0x120 [ 252.526865] do_syscall_64+0x1d5/0x640 [ 252.526887] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 252.544629] RIP: 0033:0x45cc79 [ 252.547818] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.555529] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 10:21:18 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8040, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x80000000, 0x8, @name="a57e9be23b57fea0496a339413ba7113fd3b14ca8da72f4fa797defffb6ad231"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) clock_gettime(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0xffff0000) 10:21:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 252.562888] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 252.570158] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 252.577427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 252.584723] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c 10:21:18 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) [ 252.659430] Restarting kernel threads ... done. 10:21:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:21:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002980)={0x6c, 0x0, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xbbf}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffff000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0xdf72bd89d18019fb}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000400200) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) r4 = socket$inet(0x2, 0x3, 0xfffffffd) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r4, 0xffffffffffffffff) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000040)={r8, 0x96}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000002a80)={r8, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}}}, &(0x7f0000002b40)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000002b80)={r9, 0x8000}, 0x8) process_vm_readv(r3, &(0x7f00000024c0)=[{&(0x7f0000000040)=""/131, 0x83}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/61, 0x3d}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000011c0)=""/162, 0xa2}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/108, 0x6c}, {&(0x7f0000001400)=""/168, 0xa8}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x9, &(0x7f00000028c0)=[{&(0x7f0000002580)=""/167, 0xa7}, {&(0x7f0000002640)=""/144, 0xd0}, {&(0x7f0000002700)=""/43, 0x2b}, {&(0x7f0000002740)=""/70, 0x46}, {&(0x7f00000027c0)=""/221, 0xdd}], 0x5, 0x0) [ 252.712866] FAULT_INJECTION: forcing a failure. [ 252.712866] name failslab, interval 1, probability 0, space 0, times 0 [ 252.729443] Restarting kernel threads ... done. [ 252.755800] Restarting kernel threads ... done. [ 252.768686] CPU: 1 PID: 11625 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 252.776590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.785941] Call Trace: [ 252.788527] dump_stack+0x1b2/0x283 [ 252.792158] should_fail.cold+0x10a/0x154 [ 252.796309] should_failslab+0xd6/0x130 [ 252.800280] kmem_cache_alloc_node_trace+0x25a/0x400 [ 252.805412] __kmalloc_node_track_caller+0x38/0x70 [ 252.810346] __alloc_skb+0x96/0x510 [ 252.813976] netlink_sendmsg+0x901/0xb80 [ 252.818045] ? nlmsg_notify+0x170/0x170 [ 252.822022] ? kernel_recvmsg+0x210/0x210 [ 252.826175] ? security_socket_sendmsg+0x83/0xb0 [ 252.830940] ? nlmsg_notify+0x170/0x170 [ 252.834942] sock_sendmsg+0xb5/0x100 [ 252.838658] ___sys_sendmsg+0x6c8/0x800 [ 252.842633] ? get_pid_task+0x91/0x130 [ 252.846522] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 252.851280] ? lock_downgrade+0x740/0x740 10:21:18 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_S2RAM(r2, 0x330b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0x81) [ 252.855436] ? __fget+0x1fe/0x360 [ 252.858887] ? lock_acquire+0x170/0x3f0 [ 252.862855] ? lock_downgrade+0x740/0x740 [ 252.867009] ? __fget+0x225/0x360 [ 252.870476] ? __fdget+0x196/0x1f0 [ 252.871005] Restarting kernel threads ... [ 252.874022] ? sockfd_lookup_light+0xb2/0x160 [ 252.874035] __sys_sendmsg+0xa3/0x120 [ 252.874050] ? SyS_shutdown+0x160/0x160 [ 252.878646] done. [ 252.882767] ? wait_for_completion_io+0x10/0x10 [ 252.882785] ? SyS_read+0x210/0x210 [ 252.882795] ? SyS_clock_settime+0x1a0/0x1a0 [ 252.882805] SyS_sendmsg+0x27/0x40 [ 252.882813] ? __sys_sendmsg+0x120/0x120 [ 252.882823] do_syscall_64+0x1d5/0x640 [ 252.882838] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 252.882846] RIP: 0033:0x45cc79 [ 252.882854] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.927563] Restarting kernel threads ... [ 252.932878] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 252.932885] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 252.932890] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 252.932896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.932901] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c [ 253.052420] done. 10:21:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 10:21:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 10:21:18 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$midi(r5, &(0x7f0000000000)=""/45, 0x2d) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f0000000080)=""/132, 0x84, 0x40000100, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) bind$isdn(r7, &(0x7f0000000040)={0x22, 0x0, 0x3, 0x0, 0xe5}, 0x6) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) 10:21:18 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000000}]}]}, 0x58}}, 0x0) 10:21:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x0, 0x8000, 0xfff}}, 0x28) 10:21:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r9, 0x3305) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r10, 0x3305) sendmsg$netlink(r0, &(0x7f0000003580)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc, &(0x7f00000032c0)=[{&(0x7f0000000200)={0x2640, 0x20, 0x600, 0x70bd2a, 0x25dfdbfc, "", [@generic="a371972bc28cf2eea838885a14df44a38a77e50f77daedf82388c357ea724cd641ee9b685d12513a8a79d87a44331b3503d7b04eab67473e4162000ee7b762d3e41d7b324d590538cef624bc93954c9e05a30447c4b7b7ac31f3a6d01182457c8b24f80236147b217e966e997d10523157cff9224adb4cec53d3eec419ade25973751136159d201c5adce0b8ee143da4c499af3743627c446bf7d94af61957bc52e9b2026e716b387ec6f1fa42b6554317e1a0be3121a2527238dfe14b7e4aab299010d79f3cdb6b1e4b89", @typed={0xc, 0x71, 0x0, 0x0, @u64=0x20}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}, @typed={0xc, 0x87, 0x0, 0x0, @u64=0x44374c44}, @nested={0x115d, 0x32, 0x0, 0x1, [@typed={0x8, 0x1f, 0x0, 0x0, @uid}, @generic="1494e913801c13b1ee9ecefed986c5f67c9341061614689821bcd6761f62c73293156c44408dca463ed2a321424faeacd7ff9f1fd24bfa500aea26580aa8b0a98a889266423d94f67d27f0d113fbe4e4e773b842fe2f139a430dbdb1eb3902d8dbbe500b0d3153f0a12cdbbaf3c5da73a8e9d5faf544701a42f674e7afe044f7f796c3f39da606709b8bae14d5a6ad1368deb6e09f77db117130f517310db68d3f79cfb4df420b447066c2b6c986f45bf07726", @generic="cd2a30c4f324ad6f212d774370b5c17fb3141b02820e7211205293a69e347d24a9f279bacef53a3d2eac9975cb352a6a5d38973bb3d8db00fd41b2174f84a79712f254e572758aed4d0e80af4bd513389bd31dbf790a470612093aa15e94cf10186bbc300c4e6cf18e45ea8ce7bd9835358dc0e6c4b6d161f64149e4f4a44fecfe14df3b6fc11bf11907baaa84d136810dd038b2ab558f4440764c23e4120521b74d5c56cba044a61ab2e16852225fe6078f39b9575c34559578b7a298f867e1470f41d2eadfe39dac5f21a7a572ac072a14bc36eadcca0b952c47e9616f048f73c822553cf0b94670147cc0d5629cd60ae934ebb17277803f71aa2bff3e4e2bd01c609ee0ca20a3b7bbce5d0a4ff8402142d1a90c7c103f5c4a33cb0555714abbc3997acc6de0448ebe401f285d68f85434f82dfb6325a72e4adef2d687a7fa1483529a3e35a0887b7f401d48e219c2b7b8c4bd41bc82b2fc3595a98bd3dcaf0122555d1dbed48b95278e4f554b4c972cde494af5b86833c6b1ebe7cc6c8fa0b5d967eaab464995fac6e57537e8a42ca56846ee782df77d5d2093d1c8015ae8f7837bbba6783811f7540b3637642f18d3a6ec2b54a527099d9646226f6937c87f284b103076befb87298d24e7d885312786e1e5f32c2e914a835fc0c777bda65835ffe38ff4847ab420b5d94fa4ac9886f1f012274feb9d2b57883402d392b0704ef7f29d9cab7a591a30fa360d70a21b71483b58d390fb1760a4a4570094685a64394590bc5d553654e1f6bea3fc78bb564f478ea1138e57f79cf600c8d54309c564ee442c70dc356dc4aea7b6cab23f85ea155008bb95e46bf766859fe7e7ece77db7e1ef2ca4df7479055f4d5390c31d25d76c8fd0f5dd29ce2c83d26ff689a59818402ff596df6026b71cf6d7ecd84d151ac3864647d7addd35fadf7fb61ff94db963031a458cded0dea6db39f6bc1543f4c5ed7e4a1b32f569ca0675478490d7f979c097b54f87222de0089e6c553f0f0fc601d8b53cd10e82c837c5834607c250a60f1e4799042ee392fdf8ca7691e7ab381e39c4f1014499ec55c664e6e347bcb36bf605500cc0da5662ba9940a9074e4ed1f241f210bdc8f39defb7b15d44321b3b713c5a380849160407bf7d169a23215bc7f3817e3d4365c2327040ddac8b3847e784a2d4b772599d9fdf2d3eb01660bcadb04ddf98c4edf5e19acf9f23cadf71ac7250b3c801b67edf0929bd908933f22f88ef123f7e5bd1980f535d97f1444dd35fb41e48f78aebcac32a81d3947c65d723e1be52fd3ec4f1eb702be7544f640fc1c717ca251713a1376ee3b78f75e6b6167b22885bb2838b3b18117361b39a781472a9814bb4179ea125cedbccb1e1f45d673a6eef996fa95346bd2aba561096d27b2146456a6c646aec8df53b7d9e8d7c682cd5f6e4ede6f04ef24c8d23712f3019fc377bfd1b6e990ad20e9b61da75939c962f30438d2b39c28bb937c50dcc7a6a8035a5a178cf173e9242385f49ccbbc0baf9cfc1d3aa5ff47cfa2918a6d67b1337588de7125bb96130efd3da24e412db2a08ba45eb4d0f2d24314eb30c3606ca7ddaced25d98fd0c17db7b9d706cc3d3f55720014ae6396d63032145914766ddd009fd2258495365a3a4259358dc2b56501449c0602fd4888f7017c1ed420c90a56df9b4097630705b40385c0af9f32dbe7d50c5fffa8e1eeb9a997fa18b958af428e8a906134f583de8e0f08390553d41d6051d230d2747bee61bfca678d3be8ef28be5715c82a15cd8ed419c576e7f59564124ea2283643946593e97e3195a380a7cd11ee3a20692e7127aa2bc4a630f6502827363f22ae1cb875cf990c41bbec30f39e1fa8079d19b80399dc3094b7903fddc66fc151f01e2e8477e9166bfee9d8bcdba9e21f0db283248516bc77c57d044e2ad76419ca9eca23fd02a341f9c045f1c00858eb935737f1fa54e29178846cd6cc115495a504af6b60eacc7fbdb3f6d24090964500886257d0d84c9e41a146fc055c98a30122edd6d7bdc7eff0dc26ee65f405d1339a5d1d46e9d8feb29695aef96a445cf942520a9097d4aa6f5c033cea508244baf75ce8bae2a7aa8ca7383ba411567acf02f2d2dc4e34473863860f1e7e738a91a536281d3c95992118b314fd65ccdae88b02852505d1f854a7f6e54c52191671cc9bc40f4ae5f3be294bdff5c5afbb479f39badf3b62ff4e45a1a1a201489c005ae7d695057f7ff89ae5d7fe235413ea38cf191d06f3f2a92be6d6940d1e8a2153c6087d4fafa9295e58278b3aaed143d694ba4788284c4b4d3ce6050478114ab444e7db464c6cb4fcc48ed47394719736c388deb1fb9aa4c2de7463cd954dc9d89aa4083ca6d81f4aa0041cf69fde14a319ecb538897003da8fb811b0e2aba20e50802528eb8a908c70859346f6d82448758dd0b74680cc5f83bb88893b05daa0fc39016cc503ffd16c17db5de75874fd1bb5fd214074bb2c795dc03957b0a5115c38509f0399588cff9c021bc70c81932144fc3df5affff0b403ac607cd28eec10d334c438add029b456d4f543f7c02b5485ecb8a395363cb3dc312abb3399c59e41f3d49f470caea773e28475c48a720aa23e2241585f11493cedb65d69e1691ce8de93eee9881d3e2578cc43622e96e7bf86bee55329d11b6a05b56b07ffb50e3ed60c3e5942ab65541c4437263e033a0480d797f858e5f0629e7c8b319b5f4a6d550f56b32ad490a4e4352f855bf86d028d1e98a5c1f8077bae0f15ad9097d7aef361b05efd0828ba9f85dabd4a7c325d92c87ae54ae67e408dfc229a3f5c3a7fe2c348bf0539365fdced2ee01a8a0c6d23ddec82c7e6a3bca861a2f7d0e744ec8e49cf9225f2187eaa58ec68d382e833e6288ef4658f6b659007ecfaa6deb0683ed52cb84695afad6de0bd6614d0f6a16b096ea809d366aea76749feff2d040f689463303c6e7857fd87a58a369c987a90282bd7aa92bdb5f2560f1769b0aa27ded3bb6271122646a2ba8135f4e3ee31feb08c33918f028a8791d2c52eba6af70a6ca2938c75a1013fa570a2a7396fdd7a48fb7c9ee44d175564d0477115e9df19f05790833ecdee85f290656a6a78576458f1ffef01bb34b202cf50d92200da523cb7c1f41a1f82b65cd0597425422f271badfb9c29fe2dcf179725618f540d93ef352fd21f6542c4226dc9d102e51931de5dfd81e3bd9a1d622ae8b8a53e0499caa60bcd67fac0a3484fb7aafac3fa2517c9c36cb5ba3a3f8d048e6734131d5cd1a32f70e6150eac86e011331c6c911f7555f907ca51383698f698171119f81e201d6e7965fb31fc9ebfbeec0ae30120b9091e5cb5bc489155484a9b92d4f91993b17454aa2ecfc1c95290ba8b05a655d473bb632515d2a71f9d102205c71306376e5c6d45d5d78fcb89a2e0734047afadf1d8d03051d23bfae91a78457b53b20980082b36682f9bdb295ac98bb817f15b58b6a1dc7baba4e36c71de874356eb43328a1d2d3733f0f564ede7c0d18789378fe1931f7425482164d00e7264282b5574e097017e0a71f63dc538ab93e4e53bd78e15c27203cf5f6409291b603a18889178d2129891df3cf786e125b7bb23327067f3d4e398cfc8e5d04f82a9c75bd566b6db856049b01a4a4efaa981b5d5c7b6fe05ff3692fadf212f6d7d8c4f5468346b324e1a2e1555891122237e3dd5fab2d5552d12a3a39f86909630e7615ae04b3f00752456a17dbe1bdd83c6cb21a8982703c00fbed7aeb3f96f6ae3347b828cba4112d273b36485a1e118b7322c64df683fc3e47d3ec9ca88cfe472a8dc02ee3e4758885f69d1751fb710b00b8bddd13a9ad8fc6a75aaf2831b63a396ebacbdc9d8d8231e5636195165bcb942176786d4091fa7cec5c3ba93a842b7dbe43bdb1c674410b3dac8c40c097e4fde6126d203d4e418d36f424daedb127aadd53ccc6accd3b107f66fb4ce639172d4830a78708a8d574a949e8dc0a8e1f009f7eaf464721367a9f5a01259f591a1d0e309d102e0c9b33f61473fabde5ea725951ae7991d7b31fac56898f2225296ce2db255b65eefe83790403e41b6503818087bf6804d5fedc5ebe357319b6a2b0c8914b3b7f4babf63e3b60c255fe091139cd4c8090d18cebc45b7cff715dbfc02a9d18b9484925b091cb9fc9cc30b10c56239d348de2af5d10bfe88b683a2f5a361e5214ae3f39129a4a22c00a28c09d9af3d5225d4b998be23d83bad1e1119f96b6f5820eeeeaaca3de3463b673ccfcf7975c3e419def7379a5f76ab06e89a6789e604ab5cb9165caeb3e34c5184d201d7e12efd4a4d03b4ae88ad073a933a6bf93df37e47387f55eb62d19355b6f85e27c594959dc1c14840097c75918a69893187dc9783f648bfcb5a8020dc59b9dd3657fa78046ed42535af1c784772339c516ca8fd6b8f7ef14a2961b20d829caf46bf2b37d8e771b77497c72f677e1b5b4a88e3fa5520f8bd8ec1b396b4452186e1efdb8f3d55046f7e2df506ced1a676db53c2cdf843bbc98b66e73d74a22b506aee4cbdd2aec0605ea5cb2ec03138e6b0151f3865f0cea970929f2ee77b144093ad2431c0185a429752cdf98469473b72375455f5e478606ce7d1ab17f145958be829a933b1626e2ec39537541e6efc3448edf3b7fe4c35f154d8369f8991667a78144c03d508703e13c39a5d11905ddfa91bc9d646a7896f911bb87ade2a1618b6f7cc466a56d59c04b447401f090fc5aea99db54580871c0a9d24c859564db51c9433dba4aa13789f6699af2c282b04086bdf5c2d323377735df78ac21018d92dd765c11c9775510ef7d55380672fb9cf2fb5b52022164602687001577803464efd561dbcdaee6da12bb93856161490b2e2bc58f09475b6bdd9d35576073b81b2ecd0493a3e8122246909800b604902c0a49b9dbae660b09ce7817ef8494162b6955c8853c6aa8cc7d43a8912879d55576518fc7f7c3df893881dea257cd4003a40617eb4a0be282ceee7771403ff67077cbe3b8eca8f182b50583264e3c1260791bc2eaddf58348a1b6be9852d035babb3084f94fead225a14761666eb3f9b21def0837ef4cb619b4e29d984c7957560d7e6aae13484c8d2302b741fde72758992b36cbc8d2ae682a5a41d62c0e033c9b7e0ecf1f148d76bdbb82e712e000c2305b61c6fd1e0cc148a888ab52e1946cc9c1eae407282e832925d9c4bde8ee54e54cd778678722fc287f9fa7ae0b98b12d6715c566c9648edc20812e2334c6c9b2af71b2d15ca14c3262145990258a83ab0486fc83b88ba93d6769c1cbaa7083df87d731f725af877bc4eff8a4383ca46b0ea8d7111557c406e887fbaa9698d30e6927e00eefa6bfd9a46ff909c5827d30848b52a7e2c251f5a5399a2646edda3b55f5d0bff1924d34a20997b5b93d6354007bced575ffad3a902d70dd5c0b07fdd831099e7960fe053a8df5d925d66ff87c4e4fbef61b33346661b1f1a537daf1a1ba81d4f53486e099449d30c02cb638d4ab1b8f27e8fbec9352dbed93b585805bbc5f5723f5caaf628d9bedf0da927fcebfcb3e93181d7dcf556b4db36d04e88d278f5260e879c89e26ca54ba42d8edc1a13080d947cbcf7404350c895d62f46b215f679e535bf8761244b1d3754c86a77145d608d3d62cab0e365b1db867f908165074d8c97a27929f6f33c646637e3bd9da535c85d50e7cd96779d89d2b7accea7586f7ef6a80996ee85cf3a2c7fed3f83027695a845c0ffbcf6dc2e1b14a34172f3aba0509e18d", @generic="b672f724f530a337cafb60c64c918d2bcbe5a6b91d86b7397e427cf0e22156e9b3b181598c9f29cd7d029880e4dce5c319297a750f68985ba078e922abd7a2f1e815afa5d459a62ac678ea8c64bf92da4320a6d2fbbf8811126f89b2aa2ca5ab224d71b505550c4a2949971111c8fb4ee6a3f7828705ae18f5adccff1a67a2e4a50a7a83533c3bd89fee0b7c7fdf23b17c13dc04248c69022e417225104b"]}, @generic="033a4173f41410177a5e2524b296a5a7e86e6f63e2ca1b7fb4566117f0898129e4ec1d78a25cf39f01575d57221b2caf56b341627558ad55ae238873128aca938f92503fea86cb8a01c8911d22bd54767086ca8cc9b68ce670688bf5f7458cb6d1309ae7c56442704b4f719a0e39527ffc2628c9e6527625b54535c6686f50b561f497cd9143486478decbec8286bfea806cad18743cdb3defdde6aa469659fe01610f7b1ef16d8f5b45fde8dec351049aa51998bc14ad8c96fb754c17a775a74dca94fe10c0aa19e01a0901b62a4a49e70ef385aa284ed29f07a22125559b74d0", @generic="3328e13361cb59471c7ffb1c3dd411310d25cea4c01d10e3de324cb0af3f1b91ea2a2e0577eb38c4f99446549e62926469bec473a4154b15fe44157366b4ac027bff47ebd420a41484f4710f51743f7e601c2492c6cbab179afb08ed5187341aa94127225ae33011d0747f36b4eef9ef92457e429d467964926e44fce7b55cd25fa0e337f5a7c4a8ad5f3f94cc21a573b1408bd510bb8238e171b78d59d67a844ebc61f3", @nested={0x1260, 0x48, 0x0, 0x1, [@typed={0x14, 0x64, 0x0, 0x0, @ipv6=@ipv4={[], [], @local}}, @typed={0x8, 0x59, 0x0, 0x0, @uid}, @typed={0x8, 0x85, 0x0, 0x0, @u32=0x1}, @generic="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", @typed={0xc, 0x15, 0x0, 0x0, @u64=0x9e0}, @generic="764554525047befc71b235946753981306646e7021", @generic="90a7019eb22637d359a2428334baec82a52db95dbd960cfcce350144ad3aad79590b922c0014870bea3e7107ab1c260eb3952706c33e189e832059ee69016480ebc6af0d80b5d369689da7c97c397afaa25728a58145e96978eea5a0714090cc1d025fa677514fe919cf3dfecef537d51600684a8d9eb8b768b7b0b03c54658bf721baa88ba1cbef2cd3efd65709798d769e70c371d62be0ca297638432e100462127c1b106f3d25fbc497beba15badeaa0a26f3b078f3f36000a292cd51d2e6f8f1b0f7245c470b70173070e959781a8e8ef3966730847b242197069dcf27", @generic="23a920cd32cac39c8284e0cc416b9ef7810c9ccf8b42f3860e822b376e11f0d5251f3cede6dc9e8f36a4edb44bfa5f2b260fa351ee6874665bc3ed525bd7ebd89c384c78a4aaf907af6746655ace699a258a8b322beb874c2e61fe08f53aa34820f3d3a3c42a7dd813e2964549d6d64bd4a03b3886", @generic="55768720d3aa09635c37be30a07cfd6ebb3a9755798c6aaebfc9e908927e0d0cb3761b3b3a1870a03bec3aaf1abe8c0d83e092f9210edeadbd050c5f6fddb13bab754d5de154250a66f294ac488122f4924b9553d2b683bc3a5c8c3b1bd20c6bab9fbcfca412c14b83b7095c9adb785ad127d9855e8333c1e7be068354fcafcfc31bbf1bcaca323211b3dc9b0ef9389fe72900d11114580b6f2d140e5d5d85c2eafc50321fcce11b16bd455c01128123560935515edbdbd7c2bc87d73b9a0ba5fd8f8c"]}]}, 0x2640}, {&(0x7f0000002840)={0x10, 0x13, 0x10, 0x70bd25, 0x7}, 0x10}, {&(0x7f0000002880)={0x18, 0x3a, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x5d, 0x0, 0x0, @u32=0x9}]}, 0x18}, {&(0x7f00000028c0)={0x358, 0x3e, 0xc00, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x29}, @nested={0x199, 0x42, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @u32=0x40000000}, @generic="56c2140292280a0e7b3f1156a4ed697360", @typed={0x6d, 0x3c, 0x0, 0x0, @binary="a2f6828a077bd822afd72a5710d57426d426809d523459221d80a5120a11cad7070ec6363850621224b5245a083757cd8bcfe618cfe3acb23c15e7e8047e6f12bf5aebf8e6ee6ebcca85d7ad8360e2385eb2f5764a581b51095938c9882d8c799c671fe8bd663b283f"}, @typed={0x14, 0x75, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x1a, 0x0, 0x0, @u32=0xb9}, @typed={0x8, 0x57, 0x0, 0x0, @pid}, @generic="7903b7962538a7364447eac7b65a24c879ab5744553d7885e61149f02b21d6faddca17c823eb42815332058797b4cdee94c08fe424f9ed57a6eb7606e8c59629327999640844a862e2c25f916feac5c46d29be948f5efee484b435306b62235337ca66e6ae3f1cc2cd48f1b1b3acf032b033bd8b01b8f1efc4cc8713c0f8900e44c9051f80e9a9b5b80e060e05f6752c641740c4f42ce4c4343059f16ab3870ab4eddff36271da5c6fddec97e0bf8d2ac49fb32a2c0d9ca7b965cfb0c14cae4275e37ad690f1a5c3b47c1f152aa912b4c7a858eb29db21dbc00ce7b2f30c4df8440c9ea33a577352"]}, @generic, @nested={0x66, 0x31, 0x0, 0x1, [@typed={0x8, 0x83, 0x0, 0x0, @ipv4=@empty}, @generic="b8f5fef3e91d57852cbe85ce1a4b13058bff83be11d6a2e4e481c4b3915430455cd21b0dfbfa8b5ea2f96b9766e6aeb4a5730fef449eadce815f381d3c02", @typed={0x11, 0x76, 0x0, 0x0, @str='hash:net,net\x00'}, @typed={0x8, 0x91, 0x0, 0x0, @uid}]}, @nested={0x85, 0x80, 0x0, 0x1, [@generic="fc529a2055a78a", @typed={0x8, 0x2a, 0x0, 0x0, @pid}, @generic="8b442f7b1ec85a8ae2f9c05b1fe34f16ded2c86f2125be347b51e1722a6c0753bedc09bc1f2d38548418c803ecb3948ac174fa1ae248151b57ce22ed6ca31f9acf27b57dfb7691acde2b7d3830f2e9d476e9f6fefbbaec2a52a2ecd4ae7492fb6ce58e5d8817", @typed={0xc, 0x30, 0x0, 0x0, @u64=0x2}]}, @generic="8ff708eeddff3c6643dc56995627e48f6304d2ca5fbae71b88983539e1ae83f45bb908ab195519b30804511e97fdcd1a", @nested={0x28, 0x43, 0x0, 0x1, [@generic="316513b892caa35874d48086a1c1efb7caeee75934a3500649c77216", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x5}]}, @generic="fa3759524baba194f35441515426aa4aba09ae076aaf89fc0e1bf153063405db8db222f09fed82ba3ef940315d5bc915544bd8a2cfb9387f0842dccb1b3cb3ce3c8d", @typed={0x8, 0x7c, 0x0, 0x0, @ipv4=@empty}, @typed={0x14, 0x7, 0x0, 0x0, @ipv6=@private1}]}, 0x358}, {&(0x7f0000002c40)={0x1c4, 0x20, 0x20, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x1b, 0x0, 0x0, @u32=0x1}, @nested={0xcb, 0x27, 0x0, 0x1, [@generic="34f4935578ad87f3223c8b6ad6d504bd4c47f9597b6f80bdb87993d5a9a2e0481f6f99b2411fd77fe56e46c2c1f359623f994804d4b5ccff06f095911479062ab95070a6a7c400e4d12100600c282d417afb8851b544d3631529d9ba170c79ca7a68b48323953eec69aa", @generic="85095f6c4b0a76c0513129e3e3fa2db25dfe3efcf7d9e0249775c2e0c908137de004215ac0852c091deda5147005964586122871644be9251585ee4d4969a5c173c661e1314eebf1a27c81438a0e80ac0fcf8931494d8cf6d6076bf6ce"]}, @typed={0x14, 0x79, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @typed={0x14, 0x5b, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="ba1975ce3abee5b768c9aca501f08499a44a859b3c8c2ff86790198d7f4f4b6177661a2a12bd0cb22054d07a4ef92524d7b39f72a68cf07dcca79e9b3549c23b9e16ce4c12e1da2b511e7c71777e2cf28013e5948cf3b141c2430504bcce0777d736bc09d3af203dc7500483dbd1226ce01848a52d75e4c1d6a0a4ae045c1637787e4f46988300146a65895b7d0348d8915ab66f4e70ad20dd6bc61b6f620b9272ef3ace36b44a8fb53fcfbceb48a7df60ac6df4efdce31b"]}, 0x1c4}, {&(0x7f0000002e40)={0xb8, 0x16, 0x800, 0x70bd27, 0x25dfdbff, "", [@generic="df4fd201357ad3ec53fc936185916805eabb5f5e35dcfea49a25cc75d68c62d11c121ab089764f8feddc653c104ec856b3b6387ec76739", @generic="ca62dfac5d772b01d0cdbbc9cbc3f32b394a57da83339cbbd62e16177ee594ff8819c0d771b7e0be419135e79c17a6201b3db1fa6e40280b10122486759c23688700493972ed3fe7b9c9e71770f85a738b68bbe6021060277808ae3af84f2480255f2ade455e19f612cb0e51cbd42b"]}, 0xb8}, {&(0x7f0000003040)={0x280, 0x28, 0x0, 0x70bd25, 0x25dfdbfb, "", [@generic="8d5d59bc5fe402c19ae495806be009b35773d30cef371557b8e28049b7", @nested={0x18b, 0x4f, 0x0, 0x1, [@typed={0xc, 0x3, 0x0, 0x0, @u64=0x4b029720}, @typed={0x8, 0x60, 0x0, 0x0, @fd=r0}, @generic="3f3272adcc77930923655a7118679b6380909d83d1a442b91beafd676761992cd8fadb9b7913f2ea2a5d9732fb7429fee0a89988639b1147e422376cf8d710a057ed13184fea0140b64ea84d3ff5bbad512dff81c16ae792c153fb44a033ebeecb71899fd912773086fe6a49ad8b96c47d60a2ca55dd81fccf83f858a4a8b1656fe907f591febe1003f8733109c7b791962e8a43b19ce640893c9c5110394ae3465c4bf0f802517cd37c8d0f3e173502521e0ee1daac6e269c11168e0a98e084353e4720b9883172f2e6af1026c5059f", @generic="7358e0ea137ca7bb1075dda7bd665b1ad9e17a766cd93df7028a6d9bcc2b41eb7b95fa0f04307c14af96e0aa513febb88787e384afdeb5a0af3142fd72ecaf947e403f67ced85a1aa501cda76b1f", @generic="633151afae0bc6e0826bd3ad2982f949bb250a1aefb21c7f75d68271f184830230a1d95e65fa5916bbcad8461b2ad96615e24b87d11f5393099f54f18a50d29aa68ddfbd1f", @typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@multicast1}, @generic, @typed={0x8, 0x4b, 0x0, 0x0, @uid}]}, @generic="9410e66bc99e6acec105e13309ec00228c5a5162d5e0a25144cb00dabe098374f80ff5db439b708c9929d5d3a90f151737d9986464a60e617b250ee764050c4673a165d439f736214c66bf4607540791bdcb106323368b0069e0327747803ee1315f2c81afc68aabfcae3db431be7823b4fef02d7d768998c2624129f166143c89c8cea799c896041315d67ca2a31293f2b487553862e6df911f3ac6a97b01c84397cd978d3a74d436aa0b595963adb67f841b2b17086685a4b77224193f2982aba77c46f58b"]}, 0x280}], 0x7, &(0x7f0000003440)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r2, r4, r0, r5, r0]}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x24, 0x1, 0x1, [r8, r0, r9, r10, r0]}}], 0x130, 0x6808d}, 0x40) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:21:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 253.246509] FAULT_INJECTION: forcing a failure. [ 253.246509] name failslab, interval 1, probability 0, space 0, times 0 [ 253.256466] Restarting kernel threads ... done. [ 253.308727] CPU: 0 PID: 11651 Comm: syz-executor.5 Not tainted 4.14.191-syzkaller #0 [ 253.316650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.326009] Call Trace: [ 253.328616] dump_stack+0x1b2/0x283 [ 253.332249] should_fail.cold+0x10a/0x154 [ 253.336400] should_failslab+0xd6/0x130 [ 253.340903] kmem_cache_alloc+0x40/0x3c0 [ 253.344970] skb_clone+0x126/0x9a0 [ 253.348520] netlink_deliver_tap+0x655/0x7d0 [ 253.352946] netlink_unicast+0x485/0x610 [ 253.357015] ? netlink_sendskb+0xd0/0xd0 [ 253.361086] netlink_sendmsg+0x62e/0xb80 [ 253.365154] ? nlmsg_notify+0x170/0x170 [ 253.369121] ? kernel_recvmsg+0x210/0x210 [ 253.373294] ? security_socket_sendmsg+0x83/0xb0 [ 253.378056] ? nlmsg_notify+0x170/0x170 [ 253.382045] sock_sendmsg+0xb5/0x100 [ 253.385766] ___sys_sendmsg+0x6c8/0x800 [ 253.389751] ? get_pid_task+0x91/0x130 [ 253.393649] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 253.398410] ? lock_downgrade+0x740/0x740 [ 253.402564] ? __fget+0x1fe/0x360 [ 253.406016] ? lock_acquire+0x170/0x3f0 [ 253.409994] ? lock_downgrade+0x740/0x740 [ 253.410514] Restarting kernel threads ... [ 253.414169] ? __fget+0x225/0x360 [ 253.414185] ? __fdget+0x196/0x1f0 [ 253.421746] done. [ 253.421872] ? sockfd_lookup_light+0xb2/0x160 [ 253.431916] __sys_sendmsg+0xa3/0x120 [ 253.435713] ? SyS_shutdown+0x160/0x160 [ 253.439684] ? wait_for_completion_io+0x10/0x10 [ 253.444360] ? SyS_read+0x210/0x210 [ 253.447984] ? SyS_clock_settime+0x1a0/0x1a0 [ 253.452399] SyS_sendmsg+0x27/0x40 [ 253.455946] ? __sys_sendmsg+0x120/0x120 [ 253.460006] do_syscall_64+0x1d5/0x640 [ 253.463894] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 253.469075] RIP: 0033:0x45cc79 [ 253.472258] RSP: 002b:00007f9674f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.479966] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045cc79 [ 253.487232] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 253.494502] RBP: 00007f9674f4fca0 R08: 0000000000000000 R09: 0000000000000000 [ 253.501858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 10:21:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 253.509124] R13: 00007ffc8405248f R14: 00007f9674f509c0 R15: 000000000078bf0c 10:21:19 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) 10:21:19 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:21:19 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x280803, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) clock_gettime(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}]}]}}]}, 0x7c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r8, @ANYBLOB="0002200000000000280012000900018947007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0x2, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x8, 0xd}, {0xfff0, 0xfff3}, {0xfff1, 0xa}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x17, 0x3, "be84e3a7e28691d93596ce8afaf7482014165e"}]}, 0x98}, 0x1, 0x0, 0x0, 0x90}, 0x800) 10:21:19 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) [ 253.655680] Restarting kernel threads ... done. [ 253.676557] Restarting kernel threads ... done. [ 253.696539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.781018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.801927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.822685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.897957] ------------[ cut here ]------------ [ 253.903020] WARNING: CPU: 1 PID: 1202 at net/bluetooth/hci_conn.c:404 hci_conn_timeout+0x1de/0x230 [ 253.912130] Kernel panic - not syncing: panic_on_warn set ... [ 253.912130] [ 253.919513] CPU: 1 PID: 1202 Comm: kworker/u5:0 Not tainted 4.14.191-syzkaller #0 [ 253.927134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.936498] Workqueue: hci3 hci_conn_timeout [ 253.940904] Call Trace: [ 253.943493] dump_stack+0x1b2/0x283 [ 253.947188] panic+0x1f9/0x42d [ 253.950379] ? add_taint.cold+0x16/0x16 [ 253.954353] ? hci_conn_timeout+0x1de/0x230 [ 253.958672] ? hci_conn_timeout+0x1de/0x230 [ 253.962994] __warn.cold+0x20/0x4b [ 253.966532] ? ist_end_non_atomic+0x10/0x10 [ 253.970853] ? hci_conn_timeout+0x1de/0x230 [ 253.975175] report_bug+0x208/0x249 [ 253.978823] do_error_trap+0x195/0x2d0 [ 253.982728] ? math_error+0x2d0/0x2d0 [ 253.986619] ? debug_object_deactivate+0x1da/0x2e0 [ 253.991574] ? trace_hardirqs_on+0x10/0x10 [ 253.995811] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.000720] invalid_op+0x1b/0x40 [ 254.004176] RIP: 0010:hci_conn_timeout+0x1de/0x230 [ 254.009094] RSP: 0018:ffff8880a7987d40 EFLAGS: 00010297 [ 254.014454] RAX: ffff8880a79346c0 RBX: ffff888095fa24e0 RCX: 0000000000000000 [ 254.021724] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffff888095fa23d0 [ 254.029003] RBP: 00000000ffffffff R08: ffffffff8a0a1ff8 R09: 000000000004075c [ 254.036273] R10: ffff8880a7934f70 R11: ffff8880a79346c0 R12: ffff888095fa24f0 [ 254.043547] R13: ffff8880a79f3a00 R14: ffff8880a81f2380 R15: ffff8880a57c7c00 [ 254.050842] process_one_work+0x793/0x14a0 [ 254.055084] ? work_busy+0x320/0x320 [ 254.058804] ? worker_thread+0x158/0xff0 [ 254.062890] ? _raw_spin_unlock_irq+0x24/0x80 [ 254.067385] worker_thread+0x5cc/0xff0 [ 254.071310] ? rescuer_thread+0xc80/0xc80 [ 254.075557] kthread+0x30d/0x420 [ 254.078922] ? kthread_create_on_node+0xd0/0xd0 [ 254.083590] ret_from_fork+0x24/0x30 [ 254.088567] Kernel Offset: disabled [ 254.092248] Rebooting in 86400 seconds..