Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. 2020/06/27 09:05:05 fuzzer started 2020/06/27 09:05:06 dialing manager at 10.128.0.105:36959 2020/06/27 09:05:06 syscalls: 3105 2020/06/27 09:05:06 code coverage: enabled 2020/06/27 09:05:06 comparison tracing: enabled 2020/06/27 09:05:06 extra coverage: enabled 2020/06/27 09:05:06 setuid sandbox: enabled 2020/06/27 09:05:06 namespace sandbox: enabled 2020/06/27 09:05:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/27 09:05:06 fault injection: enabled 2020/06/27 09:05:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/27 09:05:06 net packet injection: enabled 2020/06/27 09:05:06 net device setup: enabled 2020/06/27 09:05:06 concurrency sanitizer: enabled 2020/06/27 09:05:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/27 09:05:06 USB emulation: enabled 2020/06/27 09:05:07 suppressing KCSAN reports in functions: 'ext4_mark_iloc_dirty' 'alloc_pid' 'do_epoll_wait' 'expire_timers' '__ext4_new_inode' 'complete_signal' '__mod_timer' 'ext4_free_inode' 'tick_sched_timer' '__xa_clear_mark' 'copy_process' 09:05:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$P9_RLCREATE(r0, 0x0, 0x0) [ 39.739608][ T8664] IPVS: ftp: loaded support on port[0] = 21 09:05:14 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 39.807368][ T8664] chnl_net:caif_netlink_parms(): no params data found [ 39.852221][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.859553][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.867704][ T8664] device bridge_slave_0 entered promiscuous mode [ 39.875699][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.882758][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.891119][ T8664] device bridge_slave_1 entered promiscuous mode [ 39.906999][ T8664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.917681][ T8664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.936286][ T8664] team0: Port device team_slave_0 added [ 39.944021][ T8664] team0: Port device team_slave_1 added [ 39.958352][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.965722][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.000212][ T8664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.016471][ T8820] IPVS: ftp: loaded support on port[0] = 21 [ 40.024543][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.031488][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.058197][ T8664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:05:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 40.125099][ T8664] device hsr_slave_0 entered promiscuous mode [ 40.193968][ T8664] device hsr_slave_1 entered promiscuous mode 09:05:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) [ 40.290524][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 40.380395][ T8820] chnl_net:caif_netlink_parms(): no params data found [ 40.413793][ T8664] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 40.465422][ T8664] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 40.545288][ T8664] netdevsim netdevsim0 netdevsim2: renamed from eth2 09:05:15 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) [ 40.586245][ T9021] IPVS: ftp: loaded support on port[0] = 21 [ 40.596979][ T8820] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.611977][ T8820] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.621101][ T8820] device bridge_slave_0 entered promiscuous mode [ 40.629138][ T8664] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 40.701013][ T8820] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.711027][ T8820] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.732625][ T8820] device bridge_slave_1 entered promiscuous mode [ 40.742829][ T8842] chnl_net:caif_netlink_parms(): no params data found 09:05:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01030000000000000000070000ed070003"], 0x1c}}, 0x0) [ 40.786310][ T8820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.797463][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.800008][ T9115] IPVS: ftp: loaded support on port[0] = 21 [ 40.804658][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.818111][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.825241][ T8664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.867582][ T8820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.885475][ T3917] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.894054][ T3917] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.940483][ T8820] team0: Port device team_slave_0 added [ 40.948095][ T8820] team0: Port device team_slave_1 added [ 40.970283][ T9021] chnl_net:caif_netlink_parms(): no params data found [ 40.988913][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.996158][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.003937][ T8842] device bridge_slave_0 entered promiscuous mode [ 41.036068][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.043408][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.051125][ T8842] device bridge_slave_1 entered promiscuous mode [ 41.060880][ T9206] IPVS: ftp: loaded support on port[0] = 21 [ 41.064576][ T8820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.075195][ T8820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.101599][ T8820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.128688][ T8820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.135739][ T8820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.161933][ T8820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.184153][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.254893][ T8820] device hsr_slave_0 entered promiscuous mode [ 41.303499][ T8820] device hsr_slave_1 entered promiscuous mode [ 41.363149][ T8820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.371108][ T8820] Cannot create hsr debugfs directory [ 41.377871][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.393043][ T9021] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.400517][ T9021] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.408197][ T9021] device bridge_slave_0 entered promiscuous mode [ 41.416406][ T8664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.439376][ T9021] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.449332][ T9021] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.457731][ T9021] device bridge_slave_1 entered promiscuous mode [ 41.474349][ T9021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.489455][ T8842] team0: Port device team_slave_0 added [ 41.499927][ T8842] team0: Port device team_slave_1 added [ 41.508460][ T9021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.533810][ T9115] chnl_net:caif_netlink_parms(): no params data found [ 41.561510][ T9206] chnl_net:caif_netlink_parms(): no params data found [ 41.576262][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.584935][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.595188][ T8664] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.614019][ T8842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.620975][ T8842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.647835][ T8842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.659798][ T8842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.667169][ T8842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.693593][ T8842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.705721][ T9021] team0: Port device team_slave_0 added [ 41.730281][ T9021] team0: Port device team_slave_1 added [ 41.745669][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.754256][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.762877][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.769948][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.790470][ T9206] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.798236][ T9206] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.807511][ T9206] device bridge_slave_0 entered promiscuous mode [ 41.817728][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.825103][ T9206] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.832477][ T9206] device bridge_slave_1 entered promiscuous mode [ 41.852332][ T9206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.862613][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.871460][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.881251][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.888301][ T5030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.896236][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.905131][ T9021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.912251][ T9021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.938636][ T9021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.952519][ T9021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.959501][ T9021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.985570][ T9021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.998678][ T9206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.034373][ T8842] device hsr_slave_0 entered promiscuous mode [ 42.073203][ T8842] device hsr_slave_1 entered promiscuous mode [ 42.133067][ T8842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.140735][ T8842] Cannot create hsr debugfs directory [ 42.155532][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.164517][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.174249][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.182635][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.191041][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.200999][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.209627][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.219344][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.227535][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.237081][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.244581][ T9115] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.252274][ T9115] device bridge_slave_0 entered promiscuous mode [ 42.268804][ T9206] team0: Port device team_slave_0 added [ 42.276123][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.284945][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.292224][ T9115] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.301234][ T9115] device bridge_slave_1 entered promiscuous mode [ 42.315384][ T8820] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.344958][ T9206] team0: Port device team_slave_1 added [ 42.351082][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.374919][ T8820] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.405576][ T8820] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.475157][ T9115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.485889][ T9115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.534646][ T9021] device hsr_slave_0 entered promiscuous mode [ 42.573082][ T9021] device hsr_slave_1 entered promiscuous mode [ 42.612828][ T9021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.620504][ T9021] Cannot create hsr debugfs directory [ 42.632929][ T8820] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 42.677302][ T9206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.686409][ T9206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.712815][ T9206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.725369][ T9206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.732301][ T9206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.758635][ T9206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.776160][ T9115] team0: Port device team_slave_0 added [ 42.799574][ T8664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.807538][ T9115] team0: Port device team_slave_1 added [ 42.820753][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.828453][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.874484][ T9206] device hsr_slave_0 entered promiscuous mode [ 42.932961][ T9206] device hsr_slave_1 entered promiscuous mode [ 42.992732][ T9206] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.000330][ T9206] Cannot create hsr debugfs directory [ 43.035409][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.042372][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.068740][ T9115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.081029][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.088212][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.114679][ T9115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.127933][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.136677][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.145544][ T8842] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.196912][ T8842] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.274269][ T9021] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.325505][ T9021] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.394268][ T8842] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.434897][ T8842] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.514606][ T9115] device hsr_slave_0 entered promiscuous mode [ 43.562966][ T9115] device hsr_slave_1 entered promiscuous mode [ 43.612636][ T9115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.620193][ T9115] Cannot create hsr debugfs directory [ 43.633753][ T9021] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.674131][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.683176][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.691652][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.699775][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.716726][ T8664] device veth0_vlan entered promiscuous mode [ 43.724532][ T9021] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.761742][ T8820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.774594][ T8664] device veth1_vlan entered promiscuous mode [ 43.808815][ T8820] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.834943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.843832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.852339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.861518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.884164][ T9206] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.924557][ T9206] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.966287][ T9206] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.025536][ T9206] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.085488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.093955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.103186][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.110990][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.119649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.129107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.137913][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.144956][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.152867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.161471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.170258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.178920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.196913][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.212918][ T8664] device veth0_macvtap entered promiscuous mode [ 44.224621][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.232911][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.240788][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.250668][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.260404][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.270086][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.278711][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.287173][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.298463][ T9115] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.334323][ T8664] device veth1_macvtap entered promiscuous mode [ 44.341575][ T9115] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.374164][ T9115] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.424344][ T9115] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.485028][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.493550][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.501558][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.511175][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.528126][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.539226][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.548046][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.559034][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.570154][ T8820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.583104][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.591754][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.601131][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.609478][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.620051][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.643541][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.651196][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.687227][ T8820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.697183][ T9021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.707249][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.716005][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.724659][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.732054][ T9114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.740378][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.749118][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.758569][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.765679][ T9114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.847194][ T9021] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.854504][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.863626][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.872705][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.880283][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.955522][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.969095][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.979583][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.990213][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 09:05:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$P9_RLCREATE(r0, 0x0, 0x0) [ 45.001489][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.011199][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.043341][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 09:05:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$P9_RLCREATE(r0, 0x0, 0x0) [ 45.054260][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.067617][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.085945][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:05:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$P9_RLCREATE(r0, 0x0, 0x0) [ 45.106299][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.116388][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.125575][ T3917] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.132727][ T3917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.141416][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.159353][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.168412][ T3917] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.175642][ T3917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.184146][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.194841][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) [ 45.213937][ T8842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.237637][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) [ 45.281102][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.293093][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.303783][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.312750][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) [ 45.321480][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.336852][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.347136][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.355852][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.364672][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.373948][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) [ 45.387210][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.406310][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.416005][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.424373][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.439632][ T9115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.451489][ T8820] device veth0_vlan entered promiscuous mode [ 45.462101][ T9021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.477892][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.503546][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.515302][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.524316][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.532550][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.539959][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.552078][ T8820] device veth1_vlan entered promiscuous mode [ 45.562088][ T9206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.585539][ T9021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.593744][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.601357][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.609959][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.618491][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.626511][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.636029][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.645762][ T9206] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.657523][ T9115] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.678443][ T8820] device veth0_macvtap entered promiscuous mode [ 45.686489][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.695668][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.704167][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.711439][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.719146][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.727887][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.736259][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.743345][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.750931][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.759358][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.767745][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.777171][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.785456][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.792654][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.801810][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.809843][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.817740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.834609][ T8820] device veth1_macvtap entered promiscuous mode [ 45.852943][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.860942][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.871613][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.880403][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.889350][ T3917] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.896685][ T3917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.904729][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.913558][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.922305][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.930771][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.939733][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.948391][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.956937][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.965771][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.974410][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.983037][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.991422][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.000197][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.009102][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.017666][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.025924][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.035438][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.043767][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.061051][ T8820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.074100][ T8820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.085061][ T8820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.101943][ T8842] device veth0_vlan entered promiscuous mode [ 46.117179][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.125712][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.134309][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.144258][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.153179][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.161403][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.170002][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.178296][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.187003][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.195235][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.203358][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.211426][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.219720][ T9021] device veth0_vlan entered promiscuous mode [ 46.227864][ T8820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.239143][ T8820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.250093][ T8820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.261395][ T9115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.272852][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.281928][ T9206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.294500][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.302649][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.311009][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.318876][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.326920][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.335511][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.344469][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.352709][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.365726][ T9021] device veth1_vlan entered promiscuous mode [ 46.376883][ T8842] device veth1_vlan entered promiscuous mode [ 46.396303][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.405084][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.413170][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.420556][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.443191][ T9115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.456454][ T9206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.471205][ T9021] device veth0_macvtap entered promiscuous mode [ 46.503251][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.511702][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.521744][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.529370][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.539197][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.547687][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.558845][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.581791][ T8842] device veth0_macvtap entered promiscuous mode [ 46.594031][ T9021] device veth1_macvtap entered promiscuous mode [ 46.634982][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.643538][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.651858][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.662553][ T8842] device veth1_macvtap entered promiscuous mode [ 46.714784][ T9021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.727350][ T9021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.737951][ T9021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.754260][ T9021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.767378][ T9021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.779529][ T8842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.794463][ T8842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.806534][ T8842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:05:21 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 46.817867][ T8842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.829483][ T8842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.843779][ T8842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.855822][ T8842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.870617][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.893257][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.901826][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.912839][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.921401][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.934388][ T9021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.948041][ T9021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.959279][ T9021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.972475][ T9021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.985359][ T9021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.005284][ T8842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.015839][ T8842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.026434][ T8842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.037158][ T8842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.047626][ T8842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.059030][ T8842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.069931][ T8842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.084900][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.093447][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.105282][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.114245][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.123051][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.131406][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.140554][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.149472][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.244293][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.253046][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.406059][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.414405][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.431912][ T9115] device veth0_vlan entered promiscuous mode [ 47.439376][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.450198][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.463176][ T9206] device veth0_vlan entered promiscuous mode [ 47.524226][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.532547][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.555307][ T9206] device veth1_vlan entered promiscuous mode [ 47.598950][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.609265][ T9115] device veth1_vlan entered promiscuous mode [ 47.636122][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.645839][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.659438][ T9206] device veth0_macvtap entered promiscuous mode [ 47.681310][ T9206] device veth1_macvtap entered promiscuous mode [ 47.688535][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.696924][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.705229][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.714076][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.726331][ T9115] device veth0_macvtap entered promiscuous mode 09:05:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 09:05:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) [ 47.748777][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.765761][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.779332][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.790179][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.802792][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.815841][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.826451][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.841414][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.851556][ T9992] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 47.852765][ T9206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.882838][ T9115] device veth1_macvtap entered promiscuous mode [ 47.902580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.911500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.921436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.930701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.945695][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.958331][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.972482][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.984451][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.994960][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.005860][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.016119][ T9206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.026766][ T9206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.037774][ T9206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.050683][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.061642][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.071970][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.082615][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.093143][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.103763][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.113729][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.124945][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.135060][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.145638][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.156627][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.169976][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.180803][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.190784][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.221758][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.231653][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.242625][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.252962][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.263664][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.273928][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.284933][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.295672][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.304244][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.314013][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.322977][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.331652][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.342007][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.350597][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:05:23 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 09:05:23 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 09:05:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 09:05:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01030000000000000000070000ed070003"], 0x1c}}, 0x0) 09:05:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 09:05:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:23 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 09:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01030000000000000000070000ed070003"], 0x1c}}, 0x0) 09:05:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:23 executing program 1: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 09:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01030000000000000000070000ed070003"], 0x1c}}, 0x0) 09:05:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:23 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 09:05:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) [ 49.086202][T10036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) [ 49.138833][T10048] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) [ 49.249628][T10054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) [ 49.306953][T10063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0xfffffc30, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x34, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VF_PORTS={0x14, 0x18, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, 'self#\x00'}]}]}]}, 0x34}}, 0x0) 09:05:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) 09:05:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, 0x0, r1) keyctl$describe(0x6, r3, 0x0, 0x0) 09:05:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000809, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x82) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x100130, 0xffffffffffffffff, 0x6000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) [ 49.522222][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.541085][T10084] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}, 0x1, 0x9effffff00000000}, 0x0) 09:05:24 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) [ 49.595426][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.616686][T10094] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0xfffffc30, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x34, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VF_PORTS={0x14, 0x18, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, 'self#\x00'}]}]}]}, 0x34}}, 0x0) 09:05:24 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 09:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae61) [ 49.729209][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.758757][T10116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:05:24 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) 09:05:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}, 0x1, 0x9effffff00000000}, 0x0) [ 49.769881][T10112] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0xfffffc30, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x34, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VF_PORTS={0x14, 0x18, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, 'self#\x00'}]}]}]}, 0x34}}, 0x0) 09:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae61) 09:05:24 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:24 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 09:05:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}, 0x1, 0x9effffff00000000}, 0x0) [ 49.931839][T10134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:24 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) 09:05:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}, 0x1, 0x9effffff00000000}, 0x0) 09:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae61) [ 49.979207][T10134] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 09:05:24 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 09:05:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0xfffffc30, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x34, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VF_PORTS={0x14, 0x18, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, 'self#\x00'}]}]}]}, 0x34}}, 0x0) 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae61) 09:05:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) [ 50.182289][ C1] hrtimer: interrupt took 43521 ns [ 50.183098][T10171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:25 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 09:05:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 50.278859][T10179] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xf8}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 09:05:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 4: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) 09:05:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) 09:05:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 4: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) 09:05:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000001540)=0xffffff22) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x800, 0xfffc, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbda8cbe0573c50158ec2d41e432a29d4de"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x4050) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="dd25e0ec7a0ad6bd2ebecabd3b070000009043475f444d1a5abd004b92c8dd7b239e4ccc65ed0aa6bb28ebfe2a6e4e9bc01d4e5862d92d2b51b4985b841db36043c906640a9c478ee4885b2be7b5668880e230962cd429b59d2b45578cdfd6304e54199fe3934a6323b7fd31bd", @ANYRES16=r5, @ANYBLOB="00012cbd7000fedbdf250200000005000400020000000900010073797a310000000005000400020000000900030073797a30000000000500040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x808}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000640)={0x7, 'geneve0\x00'}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:05:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) 09:05:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 4: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406619, 0x0) 09:05:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) 09:05:25 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)="a2", 0x1, r0}, 0x68) 09:05:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:05:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 09:05:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) 09:05:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 09:05:25 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)="a2", 0x1, r0}, 0x68) 09:05:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 09:05:26 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)="a2", 0x1, r0}, 0x68) 09:05:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 09:05:26 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 09:05:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:05:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 09:05:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 09:05:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 09:05:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 09:05:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:05:26 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)="a2", 0x1, r0}, 0x68) 09:05:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 09:05:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 51.340584][T10282] device gretap0 entered promiscuous mode [ 51.359763][T10282] device macvtap1 entered promiscuous mode 09:05:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 09:05:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:05:26 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 09:05:26 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 09:05:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x1}, 0x20) [ 51.460406][T10282] syz-executor.2 (10282) used greatest stack depth: 9480 bytes left 09:05:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 09:05:26 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 09:05:26 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 51.593921][T10310] device macvtap2 entered promiscuous mode 09:05:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:26 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 51.651194][T10310] syz-executor.2 (10310) used greatest stack depth: 9376 bytes left 09:05:26 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) [ 51.715182][T10322] new mount options do not match the existing superblock, will be ignored [ 51.718176][T10320] device gretap0 entered promiscuous mode [ 51.766544][T10327] overlayfs: conflicting lowerdir path [ 51.787842][T10330] new mount options do not match the existing superblock, will be ignored [ 51.793270][T10320] device macvtap1 entered promiscuous mode 09:05:26 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) [ 51.823686][T10327] overlayfs: workdir and upperdir must reside under the same mount 09:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 09:05:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 51.874918][T10342] new mount options do not match the existing superblock, will be ignored [ 51.896125][T10331] device macvtap3 entered promiscuous mode 09:05:26 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 09:05:26 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 09:05:26 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 09:05:26 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 09:05:26 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) [ 52.118684][T10359] device macvtap4 entered promiscuous mode [ 52.143426][T10356] overlayfs: conflicting lowerdir path [ 52.159617][T10363] new mount options do not match the existing superblock, will be ignored 09:05:27 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 52.238826][T10358] device macvtap2 entered promiscuous mode 09:05:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 09:05:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 52.354052][T10377] new mount options do not match the existing superblock, will be ignored 09:05:27 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 09:05:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:27 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 52.553867][T10391] overlayfs: conflicting lowerdir path 09:05:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 52.613127][T10392] device macvtap3 entered promiscuous mode [ 52.772410][T10403] overlayfs: conflicting lowerdir path 09:05:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 09:05:27 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:27 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 53.028713][T10420] new mount options do not match the existing superblock, will be ignored 09:05:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 53.087821][T10419] overlayfs: conflicting lowerdir path [ 53.091481][T10418] overlayfs: conflicting lowerdir path [ 53.099930][T10421] overlayfs: conflicting lowerdir path [ 53.117565][T10423] overlayfs: conflicting lowerdir path 09:05:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:28 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:28 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 53.302513][T10440] new mount options do not match the existing superblock, will be ignored [ 53.333559][T10443] new mount options do not match the existing superblock, will be ignored [ 53.372915][T10444] overlayfs: conflicting lowerdir path 09:05:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 09:05:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:05:28 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 09:05:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:28 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) [ 53.502870][T10455] new mount options do not match the existing superblock, will be ignored 09:05:28 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 09:05:28 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) [ 53.556758][T10461] new mount options do not match the existing superblock, will be ignored [ 53.580338][T10457] overlayfs: conflicting lowerdir path 09:05:28 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:28 executing program 1: futex(0x0, 0xdd2f05438d83f586, 0x0, 0x0, 0x0, 0x0) 09:05:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:28 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:28 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) [ 53.732942][T10478] IPVS: ftp: loaded support on port[0] = 21 [ 53.783916][T10479] new mount options do not match the existing superblock, will be ignored 09:05:28 executing program 1: futex(0x0, 0xdd2f05438d83f586, 0x0, 0x0, 0x0, 0x0) 09:05:28 executing program 1: futex(0x0, 0xdd2f05438d83f586, 0x0, 0x0, 0x0, 0x0) [ 53.910077][T10478] IPVS: ftp: loaded support on port[0] = 21 09:05:28 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, &(0x7f0000000000)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}], 0x1, 0x0) 09:05:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:28 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:28 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:28 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 53.993307][ T3281] tipc: TX() has been purged, node left! 09:05:28 executing program 1: futex(0x0, 0xdd2f05438d83f586, 0x0, 0x0, 0x0, 0x0) 09:05:28 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:29 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:29 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="532e5c918e4de74e43746ac05d30aeb64d169da2256a871380aa6246d99e055bff16d6f4ca1f1c3955b25d44173aa3716697275e9e13338649a73dd9979ef80214293261981857de2ec33ee582ce6cba6957fae671db1f8e6f7fb0670dbb190dbaf6185a20aa9f72d193e16349f0de8117cbfa9affd093472c57eee79b8e5c5d7d5f6d7be2b715f6993018e187", 0x8d}], 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000002800020024000b8008000100010000001800028014000100"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffedd) 09:05:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffedd) 09:05:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000140)=""/155, 0x26, 0x9b, 0x1}, 0x20) 09:05:29 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, &(0x7f0000000000)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}], 0x1, 0x0) 09:05:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000140)=""/155, 0x26, 0x9b, 0x1}, 0x20) 09:05:29 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:29 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffedd) 09:05:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000140)=""/155, 0x26, 0x9b, 0x1}, 0x20) 09:05:29 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000140)=""/155, 0x26, 0x9b, 0x1}, 0x20) 09:05:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffedd) 09:05:29 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:05:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 55.320999][ T3281] tipc: TX() has been purged, node left! 09:05:30 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, &(0x7f0000000000)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}], 0x1, 0x0) 09:05:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:31 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:31 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:05:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:31 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x4, 0x0, [@dev]}, 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="6950aa083e3df322f10ef57332e36f53c9832196a3a8b26931e264b082f9a0") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) shmctl$SHM_UNLOCK(0x0, 0xc) 09:05:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0008000300c1000400bed6bc36ac6f45b93cd9f4c87c57c277106c81e01fb260f9dd42bb2edf44000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:05:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) [ 56.336631][T10660] IPVS: ftp: loaded support on port[0] = 21 09:05:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) [ 56.521764][T10670] IPVS: ftp: loaded support on port[0] = 21 09:05:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:31 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, &(0x7f0000000000)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}], 0x1, 0x0) [ 56.711237][T10699] IPVS: ftp: loaded support on port[0] = 21 09:05:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:31 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x10011) dup3(r3, r2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000000)={0x96f9, "019d99"}, 0x6) 09:05:31 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0xfb0be7e58363b4b, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:05:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 57.101383][ T29] tipc: TX() has been purged, node left! [ 57.166393][ T27] audit: type=1804 audit(1593248731.962:2): pid=10762 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir122389919/syzkaller.ol5aDJ/32/bus" dev="sda1" ino=15816 res=1 [ 57.232388][ T29] tipc: TX() has been purged, node left! [ 57.281147][ T27] audit: type=1804 audit(1593248732.082:3): pid=10781 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir122389919/syzkaller.ol5aDJ/32/bus" dev="sda1" ino=15816 res=1 09:05:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 09:05:33 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) 09:05:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0xfb0be7e58363b4b, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:05:33 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x10011) dup3(r3, r2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000000)={0x96f9, "019d99"}, 0x6) 09:05:33 executing program 0: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x10011) dup3(r3, r2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000000)={0x96f9, "019d99"}, 0x6) 09:05:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 09:05:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0xfb0be7e58363b4b, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:05:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 58.466957][T10806] ================================================================== [ 58.475720][T10806] BUG: KCSAN: data-race in generic_write_end / mpage_submit_page [ 58.483424][T10806] [ 58.485753][T10806] write to 0xffff8880bb45f6f8 of 8 bytes by task 10799 on cpu 0: [ 58.493495][T10806] generic_write_end+0xac/0x2a0 [ 58.498338][T10806] ext4_da_write_end+0x55e/0x6d0 [ 58.503268][T10806] generic_perform_write+0x233/0x380 [ 58.508549][T10806] ext4_buffered_write_iter+0x2b1/0x390 [ 58.512743][ T27] audit: type=1804 audit(1593248733.262:4): pid=10803 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir553618073/syzkaller.fqp5Ot/40/bus" dev="sda1" ino=15782 res=1 [ 58.514282][T10806] ext4_file_write_iter+0x4a3/0xfd0 [ 58.514299][T10806] __vfs_write+0x2d8/0x340 [ 58.546508][T10806] vfs_write+0x19b/0x350 [ 58.550733][T10806] ksys_write+0xce/0x180 [ 58.554981][T10806] __x64_sys_write+0x3e/0x50 [ 58.559565][T10806] do_syscall_64+0x71/0x120 [ 58.564319][T10806] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.570188][T10806] [ 58.572525][T10806] read to 0xffff8880bb45f6f8 of 8 bytes by task 10806 on cpu 1: [ 58.580317][T10806] mpage_submit_page+0x67/0x170 [ 58.585163][T10806] ext4_writepages+0x106b/0x1cb0 [ 58.590335][T10806] do_writepages+0x7b/0x150 [ 58.595168][T10806] __filemap_fdatawrite_range+0x19b/0x1d0 [ 58.600954][T10806] filemap_write_and_wait_range+0x8b/0x230 [ 58.607014][T10806] ext4_bmap+0x102/0x1f0 [ 58.611243][T10806] bmap+0x56/0x80 [ 58.614848][T10806] do_vfs_ioctl+0xd44/0xec0 [ 58.619323][T10806] __se_sys_ioctl+0x81/0x130 [ 58.623882][T10806] __x64_sys_ioctl+0x3f/0x50 [ 58.628452][T10806] do_syscall_64+0x71/0x120 [ 58.632955][T10806] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.638822][T10806] [ 58.641132][T10806] Reported by Kernel Concurrency Sanitizer on: [ 58.647270][T10806] CPU: 1 PID: 10806 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 58.655909][T10806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.666628][T10806] ================================================================== [ 58.675445][T10806] Kernel panic - not syncing: panic_on_warn set ... [ 58.682092][T10806] CPU: 1 PID: 10806 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 58.690739][T10806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.700765][T10806] Call Trace: [ 58.704030][T10806] dump_stack+0x10f/0x19d [ 58.708331][T10806] panic+0x1f8/0x63a [ 58.712199][T10806] ? vprintk_emit+0x44a/0x4f0 [ 58.717289][T10806] kcsan_report+0x684/0x690 [ 58.721767][T10806] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 58.727479][T10806] ? mpage_submit_page+0x67/0x170 [ 58.732916][T10806] ? ext4_writepages+0x106b/0x1cb0 [ 58.738011][T10806] ? do_writepages+0x7b/0x150 [ 58.742661][T10806] ? __filemap_fdatawrite_range+0x19b/0x1d0 [ 58.748526][T10806] ? filemap_write_and_wait_range+0x8b/0x230 [ 58.754478][T10806] ? ext4_bmap+0x102/0x1f0 [ 58.758885][T10806] ? bmap+0x56/0x80 [ 58.762667][T10806] ? do_vfs_ioctl+0xd44/0xec0 [ 58.767318][T10806] ? __se_sys_ioctl+0x81/0x130 [ 58.772054][T10806] ? __x64_sys_ioctl+0x3f/0x50 [ 58.777255][T10806] ? do_syscall_64+0x71/0x120 [ 58.781905][T10806] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.787955][T10806] ? check_preemption_disabled+0x3f/0x1a0 [ 58.793751][T10806] ? check_preemption_disabled+0x3f/0x1a0 [ 58.799453][T10806] kcsan_setup_watchpoint+0x453/0x4d0 [ 58.804801][T10806] mpage_submit_page+0x67/0x170 [ 58.809626][T10806] ext4_writepages+0x106b/0x1cb0 [ 58.814565][T10806] ? ext4_readpage+0x180/0x180 [ 58.819416][T10806] do_writepages+0x7b/0x150 [ 58.823897][T10806] ? _raw_spin_unlock+0x2e/0x50 [ 58.829244][T10806] __filemap_fdatawrite_range+0x19b/0x1d0 [ 58.835080][T10806] filemap_write_and_wait_range+0x8b/0x230 [ 58.840903][T10806] ext4_bmap+0x102/0x1f0 [ 58.845217][T10806] ? ext4_journalled_write_end+0xc80/0xc80 [ 58.851093][T10806] bmap+0x56/0x80 [ 58.854700][T10806] do_vfs_ioctl+0xd44/0xec0 [ 58.859179][T10806] ? tomoyo_file_ioctl+0x1c/0x20 [ 58.864103][T10806] __se_sys_ioctl+0x81/0x130 [ 58.868687][T10806] __x64_sys_ioctl+0x3f/0x50 [ 58.873264][T10806] do_syscall_64+0x71/0x120 [ 58.877743][T10806] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.883890][T10806] RIP: 0033:0x45cb19 [ 58.887752][T10806] Code: Bad RIP value. [ 58.891876][T10806] RSP: 002b:00007efcfb426c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 58.900519][T10806] RAX: ffffffffffffffda RBX: 00000000004e5580 RCX: 000000000045cb19 [ 58.908472][T10806] RDX: 00000000200000c0 RSI: 0000000000000001 RDI: 0000000000000004 [ 58.916426][T10806] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 58.924460][T10806] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 58.932415][T10806] R13: 00000000000002fe R14: 00000000004c58ac R15: 00007efcfb4276d4 [ 58.942168][T10806] Kernel Offset: disabled [ 58.946528][T10806] Rebooting in 86400 seconds..