[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2021/03/05 19:25:37 fuzzer started 2021/03/05 19:25:37 dialing manager at 10.128.0.163:34551 2021/03/05 19:25:37 syscalls: 3540 2021/03/05 19:25:37 code coverage: enabled 2021/03/05 19:25:37 comparison tracing: enabled 2021/03/05 19:25:37 extra coverage: enabled 2021/03/05 19:25:37 setuid sandbox: enabled 2021/03/05 19:25:37 namespace sandbox: enabled 2021/03/05 19:25:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 19:25:37 fault injection: enabled 2021/03/05 19:25:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 19:25:37 net packet injection: enabled 2021/03/05 19:25:37 net device setup: enabled 2021/03/05 19:25:37 concurrency sanitizer: enabled 2021/03/05 19:25:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 19:25:37 USB emulation: enabled 2021/03/05 19:25:37 hci packet injection: enabled 2021/03/05 19:25:37 wifi device emulation: enabled 2021/03/05 19:25:37 802.15.4 emulation: enabled 2021/03/05 19:25:39 suppressing KCSAN reports in functions: '__jbd2_journal_file_buffer' 'alloc_pid' 'start_this_handle' 'pcpu_alloc' '__ext4_handle_dirty_metadata' 'complete_signal' 'prandom_seed' 'futex_wait_queue_me' 'generic_write_end' 'n_tty_receive_buf_common' 'jbd2_journal_dirty_metadata' 'do_select' '__xa_clear_mark' 'jbd2_journal_commit_transaction' 'do_sys_poll' 'tick_nohz_next_event' 'blk_mq_sched_dispatch_requests' 'expire_timers' 'xas_clear_mark' '__delete_from_page_cache' 2021/03/05 19:25:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 19:25:39 fetching corpus: 50, signal 23489/27021 (executing program) 2021/03/05 19:25:39 fetching corpus: 100, signal 34103/39089 (executing program) 2021/03/05 19:25:39 fetching corpus: 150, signal 41143/47518 (executing program) 2021/03/05 19:25:39 fetching corpus: 200, signal 46886/54564 (executing program) 2021/03/05 19:25:39 fetching corpus: 250, signal 54360/63097 (executing program) 2021/03/05 19:25:39 fetching corpus: 300, signal 61758/71395 (executing program) 2021/03/05 19:25:39 fetching corpus: 350, signal 64884/75686 (executing program) 2021/03/05 19:25:39 fetching corpus: 400, signal 68459/80336 (executing program) 2021/03/05 19:25:39 fetching corpus: 450, signal 71896/84751 (executing program) 2021/03/05 19:25:39 fetching corpus: 500, signal 74591/88435 (executing program) 2021/03/05 19:25:39 fetching corpus: 550, signal 77621/92368 (executing program) 2021/03/05 19:25:40 fetching corpus: 600, signal 80403/96031 (executing program) 2021/03/05 19:25:40 fetching corpus: 650, signal 83399/99814 (executing program) 2021/03/05 19:25:40 fetching corpus: 700, signal 86456/103569 (executing program) 2021/03/05 19:25:40 fetching corpus: 750, signal 88801/106664 (executing program) 2021/03/05 19:25:40 fetching corpus: 800, signal 90909/109499 (executing program) 2021/03/05 19:25:40 fetching corpus: 850, signal 93556/112790 (executing program) 2021/03/05 19:25:40 fetching corpus: 900, signal 95466/115385 (executing program) 2021/03/05 19:25:40 fetching corpus: 950, signal 97247/117808 (executing program) 2021/03/05 19:25:40 fetching corpus: 1000, signal 99260/120409 (executing program) 2021/03/05 19:25:40 fetching corpus: 1050, signal 101662/123278 (executing program) 2021/03/05 19:25:40 fetching corpus: 1099, signal 103145/125404 (executing program) 2021/03/05 19:25:40 fetching corpus: 1149, signal 106312/128819 (executing program) 2021/03/05 19:25:41 fetching corpus: 1199, signal 107700/130785 (executing program) 2021/03/05 19:25:41 fetching corpus: 1249, signal 109684/133143 (executing program) 2021/03/05 19:25:41 fetching corpus: 1299, signal 111240/135165 (executing program) 2021/03/05 19:25:41 fetching corpus: 1349, signal 113058/137325 (executing program) 2021/03/05 19:25:41 fetching corpus: 1399, signal 114449/139143 (executing program) 2021/03/05 19:25:41 fetching corpus: 1449, signal 115545/140777 (executing program) 2021/03/05 19:25:41 fetching corpus: 1499, signal 116864/142565 (executing program) 2021/03/05 19:25:41 fetching corpus: 1549, signal 118607/144579 (executing program) 2021/03/05 19:25:41 fetching corpus: 1599, signal 119797/146211 (executing program) 2021/03/05 19:25:41 fetching corpus: 1649, signal 120939/147741 (executing program) 2021/03/05 19:25:41 fetching corpus: 1699, signal 121873/149098 (executing program) 2021/03/05 19:25:41 fetching corpus: 1747, signal 123138/150697 (executing program) 2021/03/05 19:25:41 fetching corpus: 1797, signal 125188/152765 (executing program) 2021/03/05 19:25:41 fetching corpus: 1847, signal 126562/154377 (executing program) 2021/03/05 19:25:41 fetching corpus: 1897, signal 128022/155975 (executing program) 2021/03/05 19:25:42 fetching corpus: 1946, signal 128982/157258 (executing program) 2021/03/05 19:25:42 fetching corpus: 1996, signal 130585/158835 (executing program) 2021/03/05 19:25:42 fetching corpus: 2046, signal 131858/160223 (executing program) 2021/03/05 19:25:42 fetching corpus: 2096, signal 132958/161479 (executing program) 2021/03/05 19:25:42 fetching corpus: 2146, signal 134244/162839 (executing program) 2021/03/05 19:25:42 fetching corpus: 2196, signal 135599/164186 (executing program) 2021/03/05 19:25:42 fetching corpus: 2245, signal 136716/165428 (executing program) 2021/03/05 19:25:42 fetching corpus: 2295, signal 137905/166612 (executing program) 2021/03/05 19:25:42 fetching corpus: 2345, signal 139122/167792 (executing program) 2021/03/05 19:25:42 fetching corpus: 2395, signal 141041/169396 (executing program) 2021/03/05 19:25:42 fetching corpus: 2445, signal 144837/171853 (executing program) 2021/03/05 19:25:42 fetching corpus: 2495, signal 145747/172845 (executing program) 2021/03/05 19:25:43 fetching corpus: 2545, signal 147013/173979 (executing program) 2021/03/05 19:25:43 fetching corpus: 2595, signal 147952/174945 (executing program) 2021/03/05 19:25:43 fetching corpus: 2645, signal 148826/175884 (executing program) 2021/03/05 19:25:43 fetching corpus: 2695, signal 149893/176873 (executing program) 2021/03/05 19:25:43 fetching corpus: 2745, signal 151039/177923 (executing program) 2021/03/05 19:25:43 fetching corpus: 2795, signal 151947/178802 (executing program) 2021/03/05 19:25:43 fetching corpus: 2845, signal 152656/179566 (executing program) 2021/03/05 19:25:43 fetching corpus: 2895, signal 153251/180250 (executing program) 2021/03/05 19:25:43 fetching corpus: 2945, signal 154353/181142 (executing program) 2021/03/05 19:25:43 fetching corpus: 2995, signal 155165/181918 (executing program) 2021/03/05 19:25:43 fetching corpus: 3045, signal 156211/182751 (executing program) 2021/03/05 19:25:44 fetching corpus: 3095, signal 156994/183479 (executing program) 2021/03/05 19:25:44 fetching corpus: 3145, signal 157850/184214 (executing program) 2021/03/05 19:25:44 fetching corpus: 3194, signal 158713/184945 (executing program) 2021/03/05 19:25:44 fetching corpus: 3244, signal 159759/185681 (executing program) 2021/03/05 19:25:44 fetching corpus: 3294, signal 160463/186330 (executing program) 2021/03/05 19:25:44 fetching corpus: 3344, signal 161461/187031 (executing program) 2021/03/05 19:25:44 fetching corpus: 3394, signal 163043/187845 (executing program) 2021/03/05 19:25:44 fetching corpus: 3444, signal 163749/188417 (executing program) 2021/03/05 19:25:44 fetching corpus: 3494, signal 165107/189164 (executing program) 2021/03/05 19:25:44 fetching corpus: 3544, signal 165803/189711 (executing program) 2021/03/05 19:25:44 fetching corpus: 3594, signal 167233/190399 (executing program) 2021/03/05 19:25:45 fetching corpus: 3644, signal 168209/190959 (executing program) 2021/03/05 19:25:45 fetching corpus: 3694, signal 168996/191445 (executing program) 2021/03/05 19:25:45 fetching corpus: 3744, signal 170173/192033 (executing program) 2021/03/05 19:25:45 fetching corpus: 3794, signal 170942/192488 (executing program) 2021/03/05 19:25:45 fetching corpus: 3844, signal 171836/192978 (executing program) 2021/03/05 19:25:45 fetching corpus: 3894, signal 172642/193411 (executing program) 2021/03/05 19:25:45 fetching corpus: 3944, signal 173391/193794 (executing program) 2021/03/05 19:25:45 fetching corpus: 3994, signal 173836/194175 (executing program) 2021/03/05 19:25:45 fetching corpus: 4044, signal 174776/194612 (executing program) 2021/03/05 19:25:45 fetching corpus: 4094, signal 175899/195033 (executing program) 2021/03/05 19:25:45 fetching corpus: 4144, signal 176453/195357 (executing program) 2021/03/05 19:25:45 fetching corpus: 4194, signal 176918/195654 (executing program) 2021/03/05 19:25:45 fetching corpus: 4244, signal 177680/195968 (executing program) 2021/03/05 19:25:45 fetching corpus: 4294, signal 178769/196359 (executing program) 2021/03/05 19:25:46 fetching corpus: 4344, signal 179413/196641 (executing program) 2021/03/05 19:25:46 fetching corpus: 4394, signal 180202/196906 (executing program) 2021/03/05 19:25:46 fetching corpus: 4444, signal 181232/197247 (executing program) 2021/03/05 19:25:46 fetching corpus: 4494, signal 181954/197488 (executing program) 2021/03/05 19:25:46 fetching corpus: 4544, signal 182785/197713 (executing program) 2021/03/05 19:25:46 fetching corpus: 4594, signal 183273/197913 (executing program) 2021/03/05 19:25:46 fetching corpus: 4644, signal 184281/198149 (executing program) 2021/03/05 19:25:46 fetching corpus: 4694, signal 185031/198337 (executing program) 2021/03/05 19:25:46 fetching corpus: 4744, signal 185858/198474 (executing program) 2021/03/05 19:25:46 fetching corpus: 4794, signal 186450/198622 (executing program) 2021/03/05 19:25:46 fetching corpus: 4844, signal 186866/198761 (executing program) 2021/03/05 19:25:46 fetching corpus: 4894, signal 187882/198942 (executing program) 2021/03/05 19:25:46 fetching corpus: 4944, signal 188352/198942 (executing program) 2021/03/05 19:25:46 fetching corpus: 4994, signal 188920/198946 (executing program) 2021/03/05 19:25:46 fetching corpus: 5044, signal 189540/198947 (executing program) 2021/03/05 19:25:46 fetching corpus: 5094, signal 190469/198956 (executing program) 2021/03/05 19:25:47 fetching corpus: 5144, signal 191296/198965 (executing program) 2021/03/05 19:25:47 fetching corpus: 5194, signal 191880/198968 (executing program) 2021/03/05 19:25:47 fetching corpus: 5244, signal 192695/198971 (executing program) 2021/03/05 19:25:47 fetching corpus: 5294, signal 193233/199037 (executing program) 2021/03/05 19:25:47 fetching corpus: 5344, signal 193900/199039 (executing program) 2021/03/05 19:25:47 fetching corpus: 5394, signal 194436/199041 (executing program) 2021/03/05 19:25:47 fetching corpus: 5441, signal 195042/199055 (executing program) 2021/03/05 19:25:47 fetching corpus: 5441, signal 195042/199055 (executing program) 2021/03/05 19:25:49 starting 6 fuzzer processes 19:25:49 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4178, &(0x7f0000000080), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) 19:25:49 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:25:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 19:25:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 19:25:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:25:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000800)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x20000054) syzkaller login: [ 43.059207][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 43.146083][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 43.181822][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.188920][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.196707][ T8400] device bridge_slave_0 entered promiscuous mode [ 43.204009][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.213578][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.221348][ T8400] device bridge_slave_1 entered promiscuous mode [ 43.236176][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.246862][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.263086][ T8400] team0: Port device team_slave_0 added [ 43.270387][ T8400] team0: Port device team_slave_1 added [ 43.295378][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.295441][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 43.302316][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.334327][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.345979][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.352909][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.378821][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.408219][ T8400] device hsr_slave_0 entered promiscuous mode [ 43.414662][ T8400] device hsr_slave_1 entered promiscuous mode [ 43.489746][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 43.504699][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 43.572024][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.580817][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.588903][ T8402] device bridge_slave_0 entered promiscuous mode [ 43.601964][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.609209][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.618296][ T8402] device bridge_slave_1 entered promiscuous mode [ 43.625616][ T8400] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.667432][ T8400] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.699051][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 43.702702][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.714525][ T8400] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.725965][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.741557][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 43.749908][ T8400] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.792911][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 43.795196][ T8402] team0: Port device team_slave_0 added [ 43.813867][ T8402] team0: Port device team_slave_1 added [ 43.826133][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.833188][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.840445][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.847500][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.898150][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.905170][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.931470][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.971726][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.995808][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.003234][ T8404] device bridge_slave_0 entered promiscuous mode [ 44.011020][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.018115][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.025633][ T8404] device bridge_slave_1 entered promiscuous mode [ 44.032690][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.039840][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.066068][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.080347][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 44.102486][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.129774][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 44.147869][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.158689][ T8402] device hsr_slave_0 entered promiscuous mode [ 44.165866][ T8402] device hsr_slave_1 entered promiscuous mode [ 44.172219][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.179881][ T8402] Cannot create hsr debugfs directory [ 44.205067][ T3712] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.216318][ T3712] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.243014][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.278572][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 44.292270][ T8404] team0: Port device team_slave_0 added [ 44.301910][ T8404] team0: Port device team_slave_1 added [ 44.314976][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.321927][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.348054][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.361626][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.368637][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.395694][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.410312][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.417791][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.425254][ T8406] device bridge_slave_0 entered promiscuous mode [ 44.432676][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.439859][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.447441][ T8406] device bridge_slave_1 entered promiscuous mode [ 44.474917][ T8404] device hsr_slave_0 entered promiscuous mode [ 44.481555][ T8404] device hsr_slave_1 entered promiscuous mode [ 44.488047][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.496003][ T8404] Cannot create hsr debugfs directory [ 44.501708][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.509452][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.521890][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.534704][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.558755][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.566005][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.573439][ T8408] device bridge_slave_0 entered promiscuous mode [ 44.581893][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.599448][ T8406] team0: Port device team_slave_0 added [ 44.607252][ T8406] team0: Port device team_slave_1 added [ 44.618723][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.627280][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.635995][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.643049][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.651356][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.659508][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.667210][ T8408] device bridge_slave_1 entered promiscuous mode [ 44.703010][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 44.729105][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.737627][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.745966][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.753035][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.765937][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.773027][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.799130][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.810778][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.817758][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.848470][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.873170][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.883820][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.895633][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.906350][ T8402] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.933245][ T8408] team0: Port device team_slave_0 added [ 44.940271][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.955904][ T8402] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.969831][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.977049][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.984552][ T8410] device bridge_slave_0 entered promiscuous mode [ 44.993672][ T8408] team0: Port device team_slave_1 added [ 45.006708][ T8402] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.015557][ T8402] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.023571][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.030767][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.038638][ T8410] device bridge_slave_1 entered promiscuous mode [ 45.047051][ T8406] device hsr_slave_0 entered promiscuous mode [ 45.053490][ T8406] device hsr_slave_1 entered promiscuous mode [ 45.060258][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.068221][ T8406] Cannot create hsr debugfs directory [ 45.092455][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.099509][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.126085][ T8779] Bluetooth: hci0: command 0x0409 tx timeout [ 45.127053][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.149117][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.157516][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.167096][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.177116][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.184113][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.211599][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.229281][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.237180][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.247273][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.256296][ T8404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.264927][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.273981][ T8404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.292072][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 45.293973][ T8408] device hsr_slave_0 entered promiscuous mode [ 45.307505][ T8408] device hsr_slave_1 entered promiscuous mode [ 45.314112][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.322165][ T8408] Cannot create hsr debugfs directory [ 45.350492][ T8410] team0: Port device team_slave_0 added [ 45.358602][ T8404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.369226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.377803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.386842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.395511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.417678][ T8410] team0: Port device team_slave_1 added [ 45.423681][ T8404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.436303][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.445744][ T8406] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.454815][ T8406] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.472426][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.479446][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.506080][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.522871][ T8406] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.529647][ T3589] Bluetooth: hci2: command 0x0409 tx timeout [ 45.545338][ T8406] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.553808][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.560819][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.586913][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.611120][ T8410] device hsr_slave_0 entered promiscuous mode [ 45.618365][ T8410] device hsr_slave_1 entered promiscuous mode [ 45.625511][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.633047][ T8410] Cannot create hsr debugfs directory [ 45.666120][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.673651][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.684408][ T3589] Bluetooth: hci3: command 0x0409 tx timeout [ 45.699610][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.731542][ T8408] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.741050][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.749766][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.764070][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.779598][ T8408] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.791770][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.805363][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.826520][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.836200][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.843819][ T8408] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.854524][ T8400] device veth0_vlan entered promiscuous mode [ 45.862783][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.871748][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 45.880678][ T8410] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 45.890722][ T8408] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.899922][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.909272][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.927194][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.937144][ T8410] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 45.951818][ T8410] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 45.960499][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.969075][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.977450][ T9584] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.984487][ T9584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.992091][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.000760][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.009050][ T9584] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.014149][ T3634] Bluetooth: hci5: command 0x0409 tx timeout [ 46.016151][ T9584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.030257][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.038945][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.057232][ T8400] device veth1_vlan entered promiscuous mode [ 46.065714][ T8410] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.084627][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.092428][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.100497][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.108346][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.116907][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.125323][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.133633][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.142214][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.150523][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.158699][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.166298][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.174211][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.185437][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.196179][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.206453][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.218460][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.234496][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.242065][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.251188][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.259932][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.267917][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.284104][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.292537][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.301090][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.308184][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.316103][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.325005][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.333160][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.340211][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.347998][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.355574][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.363140][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.372643][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.385893][ T8400] device veth0_macvtap entered promiscuous mode [ 46.400213][ T8400] device veth1_macvtap entered promiscuous mode [ 46.416015][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.424562][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.432823][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.440859][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.449398][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.457745][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.464813][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.472544][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.481358][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.489687][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.496751][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.504508][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.513000][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.522026][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.530613][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.538988][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.560163][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.570272][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.578967][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.587389][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.595446][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.603134][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.611960][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.620652][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.629396][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.638153][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.646885][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.668182][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.680009][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.693416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.703024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.711938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.721717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.730363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.739394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.747057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.765448][ T8400] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.776803][ T8400] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.786139][ T8400] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.796115][ T8400] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.813009][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.821688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.830232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.839515][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.847841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.856240][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.864415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.872424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.880856][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.890810][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.898847][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.931655][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.940275][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.949053][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.956089][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.963853][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.973275][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.981471][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.988616][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.997298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.005066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.013583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.036097][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.055334][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.070382][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.079286][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.088113][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.096569][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.105071][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.112459][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.120776][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.128540][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.141515][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.157701][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.166957][ T3053] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.169687][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.176563][ T3053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.185865][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.199169][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.206887][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.215340][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.223636][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.232067][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.240481][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.249113][ T9709] Bluetooth: hci0: command 0x041b tx timeout [ 47.271076][ T8402] device veth0_vlan entered promiscuous mode [ 47.288873][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.297401][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.305988][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.315309][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.323509][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.330668][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.338501][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.346879][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.355424][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.364029][ T9710] Bluetooth: hci1: command 0x041b tx timeout [ 47.364075][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.378736][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.385782][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.393589][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.401773][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.409736][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.427280][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.434509][ T3053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.439680][ T8402] device veth1_vlan entered promiscuous mode [ 47.442322][ T3053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.459253][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.468170][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.476075][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.485017][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.494027][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.502384][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.511146][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.520105][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.550165][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.558610][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.566965][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.575841][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.584674][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.593007][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.601924][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.605326][ T8795] Bluetooth: hci2: command 0x041b tx timeout [ 47.610548][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.622685][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.631105][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.640022][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.657249][ T8406] device veth0_vlan entered promiscuous mode [ 47.663609][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.684882][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.693087][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.701964][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.710659][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.720879][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.729708][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.738252][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.747188][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.757046][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.763826][ T8795] Bluetooth: hci3: command 0x041b tx timeout [ 47.765532][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.778251][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.787813][ T8404] device veth0_vlan entered promiscuous mode [ 47.801790][ T8406] device veth1_vlan entered promiscuous mode 19:25:55 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4178, &(0x7f0000000080), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 47.820592][ T8402] device veth0_macvtap entered promiscuous mode [ 47.837763][ T8404] device veth1_vlan entered promiscuous mode 19:25:55 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4178, &(0x7f0000000080), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 47.862644][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.871645][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.880751][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.890403][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:25:55 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4178, &(0x7f0000000080), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 47.911880][ T8402] device veth1_macvtap entered promiscuous mode [ 47.924121][ T9715] Bluetooth: hci4: command 0x041b tx timeout [ 47.935589][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.942880][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.954246][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:25:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x44f0f000, 0x0, "0f8d5a8f9fa6b2d5b328a40e35b21f43007351f07e7d2a9193df3880fa443884"}) [ 47.974425][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.995642][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.003044][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.031482][ T8406] device veth0_macvtap entered promiscuous mode [ 48.050787][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.063331][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.074941][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 19:25:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x44f0f000, 0x0, "0f8d5a8f9fa6b2d5b328a40e35b21f43007351f07e7d2a9193df3880fa443884"}) [ 48.093482][ T8404] device veth0_macvtap entered promiscuous mode [ 48.093776][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 48.117318][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.127513][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:25:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x44f0f000, 0x0, "0f8d5a8f9fa6b2d5b328a40e35b21f43007351f07e7d2a9193df3880fa443884"}) [ 48.140743][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.151861][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.161131][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.179406][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.188075][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.196579][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.204682][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.215060][ T8406] device veth1_macvtap entered promiscuous mode [ 48.229119][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:25:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x44f0f000, 0x0, "0f8d5a8f9fa6b2d5b328a40e35b21f43007351f07e7d2a9193df3880fa443884"}) [ 48.240501][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.253694][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.264044][ T8404] device veth1_macvtap entered promiscuous mode [ 48.275640][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.283470][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.297081][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.310733][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.320224][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.331463][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.343969][ T8402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.352785][ T8402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.367567][ T8402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.377619][ T8402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.403998][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.412596][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.426569][ T8408] device veth0_vlan entered promiscuous mode [ 48.435269][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.443369][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.452636][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.461840][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.493059][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.504396][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.514758][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.525841][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.536882][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.547190][ T8408] device veth1_vlan entered promiscuous mode [ 48.567687][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.576686][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.586155][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.595183][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.603340][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.612529][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.623494][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.634107][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.644659][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.655325][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.666203][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.677134][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.687152][ T8410] device veth0_vlan entered promiscuous mode [ 48.704095][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.712141][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.722094][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.730694][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.739284][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.748216][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.758754][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.768662][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.779447][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.790462][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.802126][ T8404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.811025][ T8404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.820044][ T8404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.831071][ T8404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.849404][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.859949][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.870501][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.881583][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.892071][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.902545][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.913870][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.924242][ T8410] device veth1_vlan entered promiscuous mode [ 48.930659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.938826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.947571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.956331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.966461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.983401][ T8408] device veth0_macvtap entered promiscuous mode [ 49.007015][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.017565][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.020130][ T8406] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.039934][ T8406] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.050170][ T8406] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.059045][ T8406] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.077864][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.085951][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.094200][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.102583][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.112714][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.128775][ T3053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.136817][ T3053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.152295][ T8408] device veth1_macvtap entered promiscuous mode [ 49.170992][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.179164][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.188397][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.196925][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.230155][ T8410] device veth0_macvtap entered promiscuous mode [ 49.238099][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.243155][ T8410] device veth1_macvtap entered promiscuous mode [ 49.254674][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.277935][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.293775][ T9711] Bluetooth: hci0: command 0x040f tx timeout [ 49.294198][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.311311][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.322230][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.332761][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.346141][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.358257][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.370965][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.382082][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.399880][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.400197][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.410500][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.419264][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.433816][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.439878][ T9816] IPVS: ftp: loaded support on port[0] = 21 [ 49.441599][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.448347][ T3589] Bluetooth: hci1: command 0x040f tx timeout [ 49.455916][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.476086][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.486669][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.497821][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.508129][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.518868][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.529323][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.540173][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.550202][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.560897][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.572127][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.587227][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.596332][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.611682][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.614739][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.628450][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.637239][ T8408] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.646233][ T8408] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.655105][ T8408] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.665220][ T8408] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.684651][ T9715] Bluetooth: hci2: command 0x040f tx timeout [ 49.701062][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.711831][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.722334][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.733294][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.743189][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.754122][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.765386][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.776556][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.786918][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.797558][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.811184][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.844153][ T9715] Bluetooth: hci3: command 0x040f tx timeout [ 49.856578][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.869122][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.886329][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.886458][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.906049][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.915312][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.925982][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.939977][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.949930][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.961036][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.973063][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.983947][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.993999][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.004988][ T9710] Bluetooth: hci4: command 0x040f tx timeout [ 50.006583][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.022385][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.033292][ C1] hrtimer: interrupt took 38590 ns [ 50.048390][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.056448][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.065686][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.083714][ T8410] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.093179][ T8410] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.102180][ T8410] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.111432][ T8410] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.171849][ T3712] Bluetooth: hci5: command 0x040f tx timeout 19:25:57 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:25:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'team0\x00', 0x0}) [ 50.213860][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.221689][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.270896][ T9871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.291193][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.305668][ T9882] IPVS: ftp: loaded support on port[0] = 21 [ 50.314057][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.371400][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.409400][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.436222][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.496368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.515137][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.534365][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.551225][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.602349][ T9908] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.648276][ T9921] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 50.688142][ T9921] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 50.865283][ T9921] bond2 (uninitialized): Released all slaves [ 51.363639][ T9660] Bluetooth: hci0: command 0x0419 tx timeout [ 51.524174][ T8795] Bluetooth: hci1: command 0x0419 tx timeout 19:25:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 19:25:58 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 19:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'team0\x00', 0x0}) 19:25:58 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000000080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d70900000000000006000000000000000000000000000000008f0400000000000000000000000000000000000000000000020000000000000000a00000000000000008000000000000000000000000000008040000d60000000000000000000000040000000000000005000000000000000180000001000000000000000000000000000000000000000902000000000000000000000000000044bc5380f5ffa304bdae9dc7814922b8285218f25e03578c31a14dc0718eae90b580a5e862fbe01b98cbce74308c1484d8d3f8cf6ce7e57db8dcf195ad70cfcabeb4a4d6abf120f7ff2eafdb3523f1050af7d5694803563b2b815fd4632dbc8079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd03cb731c44212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b0000000000000006a1efd080b443934074b80c197679a6d7856f836636485e917501b93f876dc416f8b44873ea24e78e496debcf663b12fd189fe29ae4fcbca875cfd9eb041a3c9bb32946429426"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:25:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000800)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x20000054) 19:25:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="8800010009732f06e17ef9e658f9cbfd1e80eb27a64062ccc41af54b1cec00b181ced525883fb2e1875d4f3a1667e9eada4c1027c25f4cbcb6fc1527428dd90ed49b57781850a754d60b5ccbdcf52b2b016b89c3c090ea7bf9e2794a5167c2055d0dca04e9e90b9ea2ad63a3c263b057df0af167533a34e9a68f335d5e24a0dbea7923502a0a5706fcc587fe48baddf7d4fecf5e274121deacb5ad69fa265cdf38fba9ed375e00fad71dc5a44b853d05b5851d8a62b3afe1faeef9d972be2423d9068e351a9d206b4800fb14b8768cfb48963b78dd86bd1a0dc8e5c2e181051d6b270b61ed4d1be579c6a57e8277d3bb5c1155ca3539c4620ea86ea8ad1dc4a9f148f96fe88c9579a8", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:25:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000800)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x20000054) 19:25:59 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 51.760625][ T9992] IPVS: ftp: loaded support on port[0] = 21 [ 51.763829][ T5] Bluetooth: hci2: command 0x0419 tx timeout 19:25:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'team0\x00', 0x0}) 19:25:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000800)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x20000054) [ 51.907425][ T9991] 8021q: adding VLAN 0 to HW filter on device bond2 [ 51.923724][ T8795] Bluetooth: hci3: command 0x0419 tx timeout 19:25:59 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 51.977744][ T9996] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 51.999536][ T9996] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 19:25:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 19:25:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 52.083071][ T8795] Bluetooth: hci4: command 0x0419 tx timeout 19:25:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:25:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'team0\x00', 0x0}) [ 52.243537][ T8795] Bluetooth: hci5: command 0x0419 tx timeout [ 52.337106][T10061] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.431188][T10061] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 52.464821][T10061] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 19:25:59 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:25:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:25:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 19:25:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:25:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 19:25:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) [ 52.663759][T10128] IPVS: ftp: loaded support on port[0] = 21 [ 52.727234][T10123] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.759313][T10124] 8021q: adding VLAN 0 to HW filter on device bond3 19:26:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x78}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1f, 0x1, 0x7, 0x8, 0x0, 0x6, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xd7d, 0xcf1}, 0x2050, 0x5, 0x4, 0x4, 0xa6c, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 52.820867][T10129] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 52.855111][T10129] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 19:26:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="8800010009732f06e17ef9e658f9cbfd1e80eb27a64062ccc41af54b1cec00b181ced525883fb2e1875d4f3a1667e9eada4c1027c25f4cbcb6fc1527428dd90ed49b57781850a754d60b5ccbdcf52b2b016b89c3c090ea7bf9e2794a5167c2055d0dca04e9e90b9ea2ad63a3c263b057df0af167533a34e9a68f335d5e24a0dbea7923502a0a5706fcc587fe48baddf7d4fecf5e274121deacb5ad69fa265cdf38fba9ed375e00fad71dc5a44b853d05b5851d8a62b3afe1faeef9d972be2423d9068e351a9d206b4800fb14b8768cfb48963b78dd86bd1a0dc8e5c2e181051d6b270b61ed4d1be579c6a57e8277d3bb5c1155ca3539c4620ea86ea8ad1dc4a9f148f96fe88c9579a8", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) [ 52.905592][T10130] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 52.939158][T10130] bond3: (slave ip6tnl1): Error -95 calling set_mac_address [ 53.046748][T10204] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.090865][T10210] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 53.116214][T10210] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 19:26:00 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:26:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:26:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) [ 53.189552][T10256] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.225604][T10214] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 53.254563][T10214] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 53.281025][T10297] IPVS: ftp: loaded support on port[0] = 21 19:26:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) [ 53.454790][T10303] 8021q: adding VLAN 0 to HW filter on device bond4 [ 53.496875][T10305] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.531216][T10303] bond4: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 53.571629][T10303] bond4: (slave ip6tnl1): Error -95 calling set_mac_address [ 53.622129][T10314] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 53.637939][T10314] bond2: (slave ip6tnl1): Error -95 calling set_mac_address [ 53.689839][T10413] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.729991][T10413] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 53.758652][T10413] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 19:26:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:26:01 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="050000000000000001000000000000000100000075000000060000000000000001000100000000000800000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffff8000000000000000080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d70900000000000006000000000000000000000000000000008f0400000000000000000000000000000000000000000000020000000000000000a00000000000000008000000000000000000000000000008040000d60000000000000000000000040000000000000005000000000000000180000001000000000000000000000000000000000000000902000000000000000000000000000044bc5380f5ffa304bdae9dc7814922b8285218f25e03578c31a14dc0718eae90b580a5e862fbe01b98cbce74308c1484d8d3f8cf6ce7e57db8dcf195ad70cfcabeb4a4d6abf120f7ff2eafdb3523f1050af7d5694803563b2b815fd4632dbc8079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd03cb731c44212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b0000000000000006a1efd080b443934074b80c197679a6d7856f836636485e917501b93f876dc416f8b44873ea24e78e496debcf663b12fd189fe29ae4fcbca875cfd9eb041a3c9bb32946429426"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:26:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="8800010009732f06e17ef9e658f9cbfd1e80eb27a64062ccc41af54b1cec00b181ced525883fb2e1875d4f3a1667e9eada4c1027c25f4cbcb6fc1527428dd90ed49b57781850a754d60b5ccbdcf52b2b016b89c3c090ea7bf9e2794a5167c2055d0dca04e9e90b9ea2ad63a3c263b057df0af167533a34e9a68f335d5e24a0dbea7923502a0a5706fcc587fe48baddf7d4fecf5e274121deacb5ad69fa265cdf38fba9ed375e00fad71dc5a44b853d05b5851d8a62b3afe1faeef9d972be2423d9068e351a9d206b4800fb14b8768cfb48963b78dd86bd1a0dc8e5c2e181051d6b270b61ed4d1be579c6a57e8277d3bb5c1155ca3539c4620ea86ea8ad1dc4a9f148f96fe88c9579a8", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:26:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x7000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:26:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff81, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000f6bd3ac830b5189800006a00012ce5f68daaaef876310026d0df1b87dbdf25020000000000000008000a0000000000080001ebcdd7d423f5f81656197b60c900000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40094) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="43e70715342588020501a84786e76412a71bf88cd534f2274bdaa106e209716b2ff93531e85d6321aa3cab42ee4787c4d2a040c365304d7eb449f529a68df474484607c629537528a85b67a3b3ff4a89a2f68b7ca6a1e8693f2007850364c8e11c89aa6438cf676f8590e00c553e5594daf5b5d47e36f216792d363cf884aa3477746e32945510e873f9550b94430fcb7ca818b15744f0ba35d1d268e09cf6027fa156a3794e2f0702b43ac1165ce583b9a860354b48afe7419d5684d7bb0caa724d00d739c8a963358642d839b84f10539b2e38ca021e84c8ec15ad8c4894d9b4dbc53a30e9b1", @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r5, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000c98c502a000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0007000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) 19:26:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'ghash-generic\x00'}, 0x1d}}]}, 0x13c}}, 0x0) 19:26:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'ghash-generic\x00'}, 0x1d}}]}, 0x13c}}, 0x0) [ 54.498392][T10487] IPVS: ftp: loaded support on port[0] = 21 19:26:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x7000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) [ 54.552871][T10485] 8021q: adding VLAN 0 to HW filter on device bond3 19:26:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x7000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:26:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'ghash-generic\x00'}, 0x1d}}]}, 0x13c}}, 0x0) [ 54.608305][T10486] 8021q: adding VLAN 0 to HW filter on device bond3 19:26:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x7000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:26:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'ghash-generic\x00'}, 0x1d}}]}, 0x13c}}, 0x0) [ 54.664024][T10529] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 54.684493][T10529] bond3: (slave ip6tnl1): Error -95 calling set_mac_address [ 54.757286][T10484] 8021q: adding VLAN 0 to HW filter on device bond3 [ 54.789547][T10491] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 54.804774][T10491] bond3: (slave ip6tnl1): Error -95 calling set_mac_address [ 54.840048][T10567] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 54.870397][T10567] bond3: (slave ip6tnl1): Error -95 calling set_mac_address 19:26:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x31384142, 0x1, 0x0, 0x0, 0xb}}) 19:26:02 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 19:26:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000b500)={0x0, 0x0, &(0x7f000000b4c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002e0000000000080013"], 0x34}}, 0x0) 19:26:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r0}, 0x20) 19:26:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) 19:26:02 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x31384142, 0x1, 0x0, 0x0, 0xb}}) 19:26:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) [ 55.116255][T10655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:26:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r0}, 0x20) [ 55.196922][T10660] IPVS: ftp: loaded support on port[0] = 21 19:26:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000b500)={0x0, 0x0, &(0x7f000000b4c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002e0000000000080013"], 0x34}}, 0x0) 19:26:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) 19:26:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x31384142, 0x1, 0x0, 0x0, 0xb}}) 19:26:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r0}, 0x20) [ 55.385358][T10679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:26:02 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x31384142, 0x1, 0x0, 0x0, 0xb}}) 19:26:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) 19:26:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000b500)={0x0, 0x0, &(0x7f000000b4c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002e0000000000080013"], 0x34}}, 0x0) 19:26:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r0}, 0x20) 19:26:02 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) [ 55.678610][T10710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:26:03 executing program 2: unshare(0x2040400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x406855c9, 0x0) 19:26:03 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) 19:26:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000b500)={0x0, 0x0, &(0x7f000000b4c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002e0000000000080013"], 0x34}}, 0x0) 19:26:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) [ 55.920900][T10725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:26:03 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) 19:26:03 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:03 executing program 2: unshare(0x2040400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x406855c9, 0x0) 19:26:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x107, &(0x7f00000015c0)=ANY=[], 0x0) 19:26:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000a00)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 19:26:03 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) 19:26:03 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0xb}) 19:26:03 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) 19:26:03 executing program 2: unshare(0x2040400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x406855c9, 0x0) 19:26:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000a00)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 19:26:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0xb}) 19:26:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000a00)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 19:26:04 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:04 executing program 2: unshare(0x2040400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x406855c9, 0x0) 19:26:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 19:26:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0xb}) 19:26:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000a00)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 19:26:04 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:26:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 19:26:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xa000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xea3, 0x0, @perf_config_ext, 0x4200, 0x0, 0xb835, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:26:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0xb}) 19:26:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 19:26:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b639e45eee8f44509ede7889e47fe6ba47"]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r0, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001700)=""/4096, 0x1000) [ 57.216449][T10787] syz-executor.1 (pid 10787) is setting deprecated v1 encryption policy; recommend upgrading to v2. 19:26:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 19:26:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x298, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x298}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:04 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x298, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x298}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)='V'}, 0x20) 19:26:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xa000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xea3, 0x0, @perf_config_ext, 0x4200, 0x0, 0xb835, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:26:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)='V'}, 0x20) 19:26:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:04 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x298, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x298}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)='V'}, 0x20) 19:26:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 19:26:05 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x298, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x298}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)='V'}, 0x20) 19:26:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xa000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xea3, 0x0, @perf_config_ext, 0x4200, 0x0, 0xb835, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:26:05 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 19:26:05 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:05 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) 19:26:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 19:26:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:05 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 19:26:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) 19:26:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xa000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xea3, 0x0, @perf_config_ext, 0x4200, 0x0, 0xb835, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:26:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 19:26:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 19:26:06 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) 19:26:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 19:26:06 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) 19:26:06 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) [ 58.908069][T10898] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:26:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x8e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 19:26:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) [ 58.951624][T10898] overlayfs: 'file0' not a directory [ 58.961146][T10905] overlayfs: filesystem on './bus' not supported as upperdir 19:26:06 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:06 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) [ 59.177741][T10922] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:26:07 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:07 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) 19:26:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x1, 0x0, &(0x7f0000000000)=0x46) 19:26:07 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000440)="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", 0x111, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="06", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="c2ec9e4de591d3c50be8f3cf6bd2f4b3b27e49427c7eee676fb71ca52be2e4c69fa3d3dc4e90dadd2740e70622cbec259f7191cbcf1f0565e91d31a3ac3f593019c5de6bf6b11061a308a7b86bec07e2d29f9a125574d035d4cbda6b450a4231b33579ac3929080663001b45b0e3df18b49902acc586258efe98861e1fceac3b1326f9acdb217a5000", 0x89, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={'poly1305-simd\x00'}, 0xfffffffffffffffe}) 19:26:07 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) 19:26:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x1, 0x0, &(0x7f0000000000)=0x46) [ 59.818234][T10933] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 59.838071][T10938] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:26:07 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) 19:26:07 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:07 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) 19:26:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x1, 0x0, &(0x7f0000000000)=0x46) 19:26:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x1, 0x0, &(0x7f0000000000)=0x46) [ 60.063073][T10955] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 60.066973][T10954] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:26:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:07 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) write(r0, &(0x7f0000000600)="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", 0xdef) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x675dec60, 0x0) 19:26:07 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x0, 0xee01}, {}], {}, [{}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) 19:26:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:07 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000440)="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", 0x111, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="06", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="c2ec9e4de591d3c50be8f3cf6bd2f4b3b27e49427c7eee676fb71ca52be2e4c69fa3d3dc4e90dadd2740e70622cbec259f7191cbcf1f0565e91d31a3ac3f593019c5de6bf6b11061a308a7b86bec07e2d29f9a125574d035d4cbda6b450a4231b33579ac3929080663001b45b0e3df18b49902acc586258efe98861e1fceac3b1326f9acdb217a5000", 0x89, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={'poly1305-simd\x00'}, 0xfffffffffffffffe}) [ 60.719342][T10979] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 60.729135][T10981] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x80000000, 0x0) [ 60.770885][T10985] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:08 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='2', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 19:26:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) write(r0, &(0x7f0000000600)="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", 0xdef) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x675dec60, 0x0) 19:26:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 60.934604][T10996] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.947500][T10997] loop3: detected capacity change from 0 to 264192 19:26:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) write(r0, &(0x7f0000000600)="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", 0xdef) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x675dec60, 0x0) 19:26:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "c1939ff4b85bb01f917ae41aaf9e96034de219f740714924a44c0984669eaa4c", "92bc089d01c5d0f374e6276fa61148685ef83c170cbc408624847d87d533d7d7", "d4b29886526106ede6b59c8d1982934c9a3b9d279fb14f04ff539411767b61f1", "bacbef8f20549f5520b7f49a3c2ed57ef227e7dabfb0d4ee9636e52dd5c86cbc", "2c8999f080e21e7631c838bf5301a3e09b16a9c26af11388337ff708f0fd92f0", "b23a94d6554de5fc4ac80156"}}) [ 61.155469][T11014] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:08 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000440)="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", 0x111, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="06", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="c2ec9e4de591d3c50be8f3cf6bd2f4b3b27e49427c7eee676fb71ca52be2e4c69fa3d3dc4e90dadd2740e70622cbec259f7191cbcf1f0565e91d31a3ac3f593019c5de6bf6b11061a308a7b86bec07e2d29f9a125574d035d4cbda6b450a4231b33579ac3929080663001b45b0e3df18b49902acc586258efe98861e1fceac3b1326f9acdb217a5000", 0x89, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={'poly1305-simd\x00'}, 0xfffffffffffffffe}) 19:26:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x80000000, 0x0) 19:26:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "c1939ff4b85bb01f917ae41aaf9e96034de219f740714924a44c0984669eaa4c", "92bc089d01c5d0f374e6276fa61148685ef83c170cbc408624847d87d533d7d7", "d4b29886526106ede6b59c8d1982934c9a3b9d279fb14f04ff539411767b61f1", "bacbef8f20549f5520b7f49a3c2ed57ef227e7dabfb0d4ee9636e52dd5c86cbc", "2c8999f080e21e7631c838bf5301a3e09b16a9c26af11388337ff708f0fd92f0", "b23a94d6554de5fc4ac80156"}}) 19:26:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) write(r0, &(0x7f0000000600)="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", 0xdef) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x675dec60, 0x0) 19:26:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @dev}, "ec0e24730f7083d3"}}}}}, 0x0) 19:26:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "c1939ff4b85bb01f917ae41aaf9e96034de219f740714924a44c0984669eaa4c", "92bc089d01c5d0f374e6276fa61148685ef83c170cbc408624847d87d533d7d7", "d4b29886526106ede6b59c8d1982934c9a3b9d279fb14f04ff539411767b61f1", "bacbef8f20549f5520b7f49a3c2ed57ef227e7dabfb0d4ee9636e52dd5c86cbc", "2c8999f080e21e7631c838bf5301a3e09b16a9c26af11388337ff708f0fd92f0", "b23a94d6554de5fc4ac80156"}}) [ 61.629589][T11026] loop3: detected capacity change from 0 to 264192 [ 61.636667][T11025] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x80000000, 0x0) 19:26:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:26:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @dev}, "ec0e24730f7083d3"}}}}}, 0x0) 19:26:09 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="7f49b6c44c6e0d5c374703cfda6e", 0xe}], 0x1) 19:26:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "c1939ff4b85bb01f917ae41aaf9e96034de219f740714924a44c0984669eaa4c", "92bc089d01c5d0f374e6276fa61148685ef83c170cbc408624847d87d533d7d7", "d4b29886526106ede6b59c8d1982934c9a3b9d279fb14f04ff539411767b61f1", "bacbef8f20549f5520b7f49a3c2ed57ef227e7dabfb0d4ee9636e52dd5c86cbc", "2c8999f080e21e7631c838bf5301a3e09b16a9c26af11388337ff708f0fd92f0", "b23a94d6554de5fc4ac80156"}}) 19:26:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @dev}, "ec0e24730f7083d3"}}}}}, 0x0) [ 61.854524][T11045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 61.882300][T11049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 61.897010][T11048] loop3: detected capacity change from 0 to 264192 19:26:09 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000440)="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", 0x111, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="06", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="c2ec9e4de591d3c50be8f3cf6bd2f4b3b27e49427c7eee676fb71ca52be2e4c69fa3d3dc4e90dadd2740e70622cbec259f7191cbcf1f0565e91d31a3ac3f593019c5de6bf6b11061a308a7b86bec07e2d29f9a125574d035d4cbda6b450a4231b33579ac3929080663001b45b0e3df18b49902acc586258efe98861e1fceac3b1326f9acdb217a5000", 0x89, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={'poly1305-simd\x00'}, 0xfffffffffffffffe}) 19:26:09 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="7f49b6c44c6e0d5c374703cfda6e", 0xe}], 0x1) 19:26:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40045431, 0xfffffffffffffffe) 19:26:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @dev}, "ec0e24730f7083d3"}}}}}, 0x0) 19:26:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x80000000, 0x0) 19:26:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001980)=@buf) [ 62.180851][T11065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 62.190402][T11064] loop3: detected capacity change from 0 to 264192 19:26:09 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="7f49b6c44c6e0d5c374703cfda6e", 0xe}], 0x1) [ 62.349469][T11076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:26:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40045431, 0xfffffffffffffffe) 19:26:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl(r2, 0x1, &(0x7f0000000040)="0cac1b76") 19:26:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001980)=@buf) 19:26:09 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="7f49b6c44c6e0d5c374703cfda6e", 0xe}], 0x1) [ 62.710279][T11094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 62.724667][T11093] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1981525004 > max in inode 14216 19:26:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40045431, 0xfffffffffffffffe) 19:26:10 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001980)=@buf) 19:26:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af25, &(0x7f0000000040)) 19:26:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl(r2, 0x1, &(0x7f0000000040)="0cac1b76") 19:26:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40045431, 0xfffffffffffffffe) 19:26:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af25, &(0x7f0000000040)) [ 62.939077][T11115] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1981525004 > max in inode 14203 19:26:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:26:10 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001980)=@buf) 19:26:10 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl(r2, 0x1, &(0x7f0000000040)="0cac1b76") 19:26:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af25, &(0x7f0000000040)) 19:26:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl(r2, 0x1, &(0x7f0000000040)="0cac1b76") [ 63.590448][T11133] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1981525004 > max in inode 14213 19:26:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af25, &(0x7f0000000040)) 19:26:10 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:10 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:11 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) [ 63.691192][T11142] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1981525004 > max in inode 14197 19:26:11 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3b5, &(0x7f0000000440)={0x0, 0xf0a5, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f00000004c0)) 19:26:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:26:11 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:11 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:11 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:11 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:11 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3b5, &(0x7f0000000440)={0x0, 0xf0a5, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f00000004c0)) 19:26:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:11 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3b5, &(0x7f0000000440)={0x0, 0xf0a5, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f00000004c0)) 19:26:11 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000b6, 0x2, &(0x7f00000001c0)={0x77359400}) 19:26:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:11 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:11 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3b5, &(0x7f0000000440)={0x0, 0xf0a5, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f00000004c0)) [ 64.631331][T11191] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 64.721661][ T3269] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.727972][ T3269] ieee802154 phy1 wpan1: encryption failed: -22 19:26:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:12 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:12 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:12 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:12 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:12 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x4) 19:26:12 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000001600)) 19:26:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="200000004000000003000000300000000f000004000000000200000502000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:26:13 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 19:26:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) 19:26:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:26:13 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffff6]}, 0x0, 0x8) r0 = gettid() r1 = gettid() tkill(r1, 0x20) tkill(r0, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) [ 65.789432][T11284] loop5: detected capacity change from 0 to 4 [ 65.804932][T11284] EXT4-fs (loop5): Invalid log block size: 83886082 19:26:13 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0), 0x1, 0x400}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup3(r0, r1, 0x0) 19:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 19:26:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) [ 65.859671][T11284] loop5: detected capacity change from 0 to 4 [ 65.867555][T11284] EXT4-fs (loop5): Invalid log block size: 83886082 19:26:13 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffff6]}, 0x0, 0x8) r0 = gettid() r1 = gettid() tkill(r1, 0x20) tkill(r0, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) 19:26:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="200000004000000003000000300000000f000004000000000200000502000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:26:13 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffff6]}, 0x0, 0x8) r0 = gettid() r1 = gettid() tkill(r1, 0x20) tkill(r0, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) 19:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 19:26:13 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) 19:26:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='nr0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x50400, 0x0) sendfile(r1, r3, 0x0, 0x220fff) 19:26:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) 19:26:13 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffff6]}, 0x0, 0x8) r0 = gettid() r1 = gettid() tkill(r1, 0x20) tkill(r0, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) [ 66.071992][T11320] loop5: detected capacity change from 0 to 4 [ 66.129472][T11320] EXT4-fs (loop5): Invalid log block size: 83886082 19:26:13 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) 19:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 19:26:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="200000004000000003000000300000000f000004000000000200000502000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 66.203840][ T36] audit: type=1800 audit(1614972373.477:2): pid=11333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14219 res=0 errno=0 19:26:13 executing program 2: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:26:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='nr0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x50400, 0x0) sendfile(r1, r3, 0x0, 0x220fff) 19:26:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) 19:26:13 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6}) 19:26:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='nr0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x50400, 0x0) sendfile(r1, r3, 0x0, 0x220fff) [ 66.335076][T11352] loop5: detected capacity change from 0 to 4 [ 66.352240][T11352] EXT4-fs (loop5): Invalid log block size: 83886082 19:26:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="200000004000000003000000300000000f000004000000000200000502000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:26:13 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000001c0)={[0xfffffffc]}, 0x0, 0x0, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 19:26:13 executing program 2: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:26:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet_icmp(0x2, 0x2, 0x1) 19:26:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='nr0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x50400, 0x0) sendfile(r1, r3, 0x0, 0x220fff) [ 66.520181][T11369] loop5: detected capacity change from 0 to 4 [ 66.529081][T11369] EXT4-fs (loop5): Invalid log block size: 83886082 19:26:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet_icmp(0x2, 0x2, 0x1) 19:26:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="828100c000"/24, 0x18) 19:26:13 executing program 2: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:26:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='nr0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x50400, 0x0) sendfile(r1, r3, 0x0, 0x220fff) 19:26:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='nr0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x50400, 0x0) sendfile(r1, r3, 0x0, 0x220fff) [ 66.816038][ T8408] ================================================================== [ 66.824129][ T8408] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / ext4_orphan_del [ 66.831911][ T8408] [ 66.834213][ T8408] write to 0xffff88810eb8597c of 4 bytes by task 8406 on cpu 1: [ 66.841814][ T8408] ext4_orphan_del+0x2fc/0x4a0 [ 66.846557][ T8408] ext4_evict_inode+0xb90/0xef0 [ 66.851395][ T8408] evict+0x1aa/0x410 [ 66.855276][ T8408] iput+0x3fd/0x520 [ 66.859065][ T8408] dentry_unlink_inode+0x210/0x220 [ 66.864152][ T8408] d_delete+0x78/0xa0 [ 66.868123][ T8408] vfs_rmdir+0x28a/0x2a0 [ 66.872348][ T8408] do_rmdir+0x186/0x310 [ 66.876476][ T8408] __x64_sys_rmdir+0x2c/0x30 [ 66.881039][ T8408] do_syscall_64+0x39/0x80 [ 66.885434][ T8408] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 66.891320][ T8408] [ 66.893627][ T8408] read to 0xffff88810eb8597c of 4 bytes by task 8408 on cpu 0: [ 66.901140][ T8408] ext4_mark_iloc_dirty+0x37e/0x16f0 [ 66.906412][ T8408] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 66.911845][ T8408] ext4_evict_inode+0x9a4/0xef0 [ 66.916688][ T8408] evict+0x1aa/0x410 [ 66.920557][ T8408] iput+0x3fd/0x520 [ 66.924337][ T8408] do_unlinkat+0x2e9/0x4f0 [ 66.928726][ T8408] __x64_sys_unlink+0x2c/0x30 [ 66.933375][ T8408] do_syscall_64+0x39/0x80 [ 66.937781][ T8408] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 66.943661][ T8408] [ 66.945958][ T8408] Reported by Kernel Concurrency Sanitizer on: [ 66.952076][ T8408] CPU: 0 PID: 8408 Comm: syz-executor.4 Not tainted 5.12.0-rc1-syzkaller #0 [ 66.960731][ T8408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.970761][ T8408] ================================================================== [ 66.978808][ T8408] Kernel panic - not syncing: panic_on_warn set ... [ 66.985369][ T8408] CPU: 0 PID: 8408 Comm: syz-executor.4 Not tainted 5.12.0-rc1-syzkaller #0 [ 66.994017][ T8408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.004050][ T8408] Call Trace: [ 67.007323][ T8408] dump_stack+0x137/0x19d [ 67.011647][ T8408] panic+0x1e7/0x5fa [ 67.015534][ T8408] ? vprintk_emit+0x2fa/0x3e0 [ 67.020191][ T8408] kcsan_report+0x67b/0x680 [ 67.024674][ T8408] ? kcsan_setup_watchpoint+0x40b/0x470 [ 67.030205][ T8408] ? ext4_mark_iloc_dirty+0x37e/0x16f0 [ 67.035649][ T8408] ? __ext4_mark_inode_dirty+0x4db/0x5e0 [ 67.041279][ T8408] ? ext4_evict_inode+0x9a4/0xef0 [ 67.046573][ T8408] ? evict+0x1aa/0x410 [ 67.050636][ T8408] ? iput+0x3fd/0x520 [ 67.054609][ T8408] ? do_unlinkat+0x2e9/0x4f0 [ 67.059199][ T8408] ? __x64_sys_unlink+0x2c/0x30 [ 67.064112][ T8408] ? do_syscall_64+0x39/0x80 [ 67.068697][ T8408] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.074748][ T8408] ? __find_get_block+0x4de/0x640 [ 67.079771][ T8408] ? __getblk_gfp+0x3a/0x1f0 [ 67.084343][ T8408] kcsan_setup_watchpoint+0x40b/0x470 [ 67.089819][ T8408] ext4_mark_iloc_dirty+0x37e/0x16f0 [ 67.095087][ T8408] ? ext4_reserve_inode_write+0x17a/0x1f0 [ 67.100809][ T8408] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 67.106259][ T8408] ? jbd2__journal_start+0x28f/0x3f0 [ 67.111535][ T8408] ext4_evict_inode+0x9a4/0xef0 [ 67.116376][ T8408] ? ext4_inode_is_fast_symlink+0x200/0x200 [ 67.122256][ T8408] evict+0x1aa/0x410 [ 67.126129][ T8408] iput+0x3fd/0x520 [ 67.129920][ T8408] do_unlinkat+0x2e9/0x4f0 [ 67.134331][ T8408] __x64_sys_unlink+0x2c/0x30 [ 67.138999][ T8408] do_syscall_64+0x39/0x80 [ 67.143408][ T8408] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.149284][ T8408] RIP: 0033:0x4658a7 [ 67.153169][ T8408] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 67.173375][ T8408] RSP: 002b:00007fffb3e42598 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 67.181766][ T8408] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004658a7 [ 67.189715][ T8408] RDX: 00007fffb3e425d0 RSI: 00007fffb3e425d0 RDI: 00007fffb3e42660 [ 67.197666][ T8408] RBP: 00007fffb3e42660 R08: 0000000000000001 R09: 00007fffb3e42430 [ 67.205618][ T8408] R10: 0000000002ff488b R11: 0000000000000206 R12: 00000000004beb5a [ 67.213569][ T8408] R13: 00007fffb3e43730 R14: 0000000002ff4810 R15: 00007fffb3e43770 [ 67.222070][ T8408] Kernel Offset: disabled [ 67.226395][ T8408] Rebooting in 86400 seconds..