[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2020/07/18 02:21:59 fuzzer started 2020/07/18 02:21:59 dialing manager at 10.128.0.26:33695 2020/07/18 02:22:00 syscalls: 3087 2020/07/18 02:22:00 code coverage: enabled 2020/07/18 02:22:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 02:22:00 extra coverage: enabled 2020/07/18 02:22:00 setuid sandbox: enabled 2020/07/18 02:22:00 namespace sandbox: enabled 2020/07/18 02:22:00 Android sandbox: enabled 2020/07/18 02:22:00 fault injection: enabled 2020/07/18 02:22:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 02:22:00 net packet injection: enabled 2020/07/18 02:22:00 net device setup: enabled 2020/07/18 02:22:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 02:22:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 02:22:00 USB emulation: /dev/raw-gadget does not exist 02:24:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) syzkaller login: [ 320.082637][ T32] audit: type=1400 audit(1595039076.657:8): avc: denied { execmem } for pid=8464 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 320.406008][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 320.716028][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 321.009069][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.017718][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.027484][ T8465] device bridge_slave_0 entered promiscuous mode [ 321.084123][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.091394][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.101514][ T8465] device bridge_slave_1 entered promiscuous mode [ 321.190883][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.209314][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.262719][ T8465] team0: Port device team_slave_0 added [ 321.274921][ T8465] team0: Port device team_slave_1 added [ 321.322096][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.330700][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.357068][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.372018][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.380629][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.406775][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.611465][ T8465] device hsr_slave_0 entered promiscuous mode [ 321.643895][ T8465] device hsr_slave_1 entered promiscuous mode [ 322.200863][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 322.273004][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 322.323690][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 322.501075][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 322.750899][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.797243][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.806551][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.844088][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.878800][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.889181][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.900501][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.907867][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.953513][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.963224][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.973323][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.984864][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.992109][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.001229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.083502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.094943][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.105712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.117118][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.128060][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.138597][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.148565][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.177965][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.191822][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.264442][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.275032][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.285009][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.294879][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.302820][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.323262][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.373748][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.385248][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.450468][ T8465] device veth0_vlan entered promiscuous mode [ 323.470097][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.480477][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.504427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.514586][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.531458][ T8465] device veth1_vlan entered promiscuous mode [ 323.611475][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.621359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.631784][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.642019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.661821][ T8465] device veth0_macvtap entered promiscuous mode [ 323.681895][ T8465] device veth1_macvtap entered promiscuous mode [ 323.730688][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.742832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.752544][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.762130][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.772482][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.817614][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.825805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.836159][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:24:41 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600080001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b3143f7f17636dc46e47f0a3f1cd4ce77c76e72fc1ddf00000000000000be090248e4ab74764b1108e1e5c2b839ef2f56d5760f6385414ffa7ed2edc846946b783a01e148d741824051a6be4f7771b9666d5e7891e1c46fb9176438ae530e522064745951613166cfcd2b0000000a7fdd6a"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 02:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x6fffffff, 0x33db}]}) [ 324.895495][ T8696] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x6fffffff, 0x33db}]}) 02:24:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x6fffffff, 0x33db}]}) 02:24:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x6fffffff, 0x33db}]}) 02:24:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0105502, 0x0) 02:24:42 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000000940)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 02:24:42 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 02:24:43 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000440)="ae", 0x1}], 0x1}}], 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) 02:24:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x3, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) 02:24:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081f1e800c60c65e3000010000000", @ANYRES32=r0, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x20000001) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 327.046720][ T8742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.103227][ T8743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008100000086dd600000000005000000bab6f5116100000000ffffe0000001fe8000000000000000005306e90500bb"], 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000002c0)={0x4, @raw_data="4d63070ba3a573be7f49452ddbc1453112addb40f41bae979efa211c1aefc26927c65d77337d548ab92baea9aaa2765be0bfb3b6f6d662d5280b1e4945eb5a661b40a8661e50c05c75c381620dd32e8c6e8ca6705570796caa2a44d6070ee1f1df91584f0b106ecd4bf77d094c82ced37c10aaa6abf82967ab7e69f36b86db74ebfaa3e8e51339fd422c48917a0c201c0c55587faececc285e55e9aeafb3401903b1ae62b189cd18d673bbc75dc7d295baeb26721d1a4d0483a009cb80d1255ab2f1ddaae5127274"}) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000100)=""/143, 0x8f}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000300)=""/243, 0xf3}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/51, 0x33}], 0x7, 0xffffffff) 02:24:44 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', 0x4000}) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xc000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x20, 0x17, {0xd, 0x5, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x8803}, 0x40080) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xde5b94aca21593b7, 0x0) setns(r4, 0x10000000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x5b) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@private}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe4) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000003c0)={'syz0', "0f07fd7ed38f55b26d74dcb956b4f0a050341ef0f8f16e9ea0710d821eaaaba93f7d7e51ffa14fa399fcf524eb9531c7c5a75991700b6cf42a3a482b2b27188855e4a5d9a15edf625f1932113b9b6aac222d6780fee3d459639bb2f98ff53bd2198c346f6fefcb96dbaccb0e18f7e4e93618cc133fd9fc43b0"}, 0x7d) ioctl$vim2m_VIDIOC_QUERYBUF(r5, 0xc04c5609, &(0x7f0000000480)={0x3968, 0x2, 0x4, 0x4000, 0x80000000, {}, {0x1, 0x1, 0xfa, 0x80, 0x6, 0x20, "a0a38401"}, 0x6e5, 0x3, @planes=&(0x7f0000000440)={0x1, 0x5, @mem_offset=0x40, 0x8}, 0x3, 0x0, r5}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000840)={&(0x7f0000000500), 0xc, &(0x7f0000000800)={&(0x7f0000000580)={0x244, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0xc}, @NL80211_ATTR_TX_RATES={0x1f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, [@NL80211_TXRATE_HT={0xf, 0x2, "00e5ea1f71091d5f385eaa"}, @NL80211_TXRATE_LEGACY={0x18, 0x1, "349ec90e935722cec01603688cfbec5720600929"}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "f588659c679d0a5752"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x4e, 0x2, "c969f0867b128dd8b2b9f84d93df9455033b79ed055aa837a84ccac6a146e71eaf1b85e5e6d2ab91f2af36e04069371e79152a31cfd6be1751e8fac0d46c48bbd8f8e7faff8d59e56881"}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x9, 0x4, 0x1, 0xffe0, 0x6, 0x6, 0x7]}}, @NL80211_TXRATE_HT={0x15, 0x2, "46624c97b782432ffbab350495f2cecd32"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "027903377e7ba76f"}, @NL80211_TXRATE_LEGACY={0x15, 0x1, "ad712de682ba40c9e4b8480ef5aab52935"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, 'U+'}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x200, 0x4, 0x9, 0x3, 0x23, 0xee7, 0x1]}}, @NL80211_TXRATE_HT={0x29, 0x2, "420698bad31c8e1f0a507cc27f779f0ba61ac976810331b9ef2675804e7b59b59a337a7fd3"}, @NL80211_TXRATE_HT={0x15, 0x2, "bd3c5d43f6d9544d9ee74ccb5c3d086f85"}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "ad"}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "53ab53"}]}, @NL80211_BAND_60GHZ={0x68, 0x2, [@NL80211_TXRATE_LEGACY={0xb, 0x1, "a514cb9b04ea4d"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfffc, 0x3, 0x400, 0x101, 0x6, 0x7fff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, "513f3694978c5e02e9def374b1c91d709e1e"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "eb01638c6095c728643a"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xca3f, 0x9, 0xfff9, 0x5, 0x8000, 0x400, 0x0, 0x7]}}]}]}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac05}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_PROBE_RESP={0x7, 0x91, "6938b6"}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000040}, 0x44010) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r7, &(0x7f0000000880)={0x7, 0x4d, 0x2}, 0x7) [ 327.820961][ T32] audit: type=1400 audit(1595039084.397:9): avc: denied { execmem } for pid=8753 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:24:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008100000086dd600000000005000000bab6f5116100000000ffffe0000001fe8000000000000000005306e90500bb"], 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000002c0)={0x4, @raw_data="4d63070ba3a573be7f49452ddbc1453112addb40f41bae979efa211c1aefc26927c65d77337d548ab92baea9aaa2765be0bfb3b6f6d662d5280b1e4945eb5a661b40a8661e50c05c75c381620dd32e8c6e8ca6705570796caa2a44d6070ee1f1df91584f0b106ecd4bf77d094c82ced37c10aaa6abf82967ab7e69f36b86db74ebfaa3e8e51339fd422c48917a0c201c0c55587faececc285e55e9aeafb3401903b1ae62b189cd18d673bbc75dc7d295baeb26721d1a4d0483a009cb80d1255ab2f1ddaae5127274"}) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000100)=""/143, 0x8f}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000300)=""/243, 0xf3}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/51, 0x33}], 0x7, 0xffffffff) 02:24:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x12}]}]}, 0x28}}, 0x0) r0 = getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000102}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@newae={0x120, 0x1e, 0x1, 0x70bd26, 0x25dfdbfb, {{@in=@broadcast, 0x4d4, 0xa, 0xff}, @in=@remote, 0x5866}, [@sa={0xe0, 0x6, {{@in=@remote, @in6=@empty, 0x4e24, 0x0, 0x7f, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, r0}, {@in6=@mcast2, 0x4d6, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x0, 0x7fffffff, 0x80000001, 0x200, 0x4, 0x7f, 0x0, 0x1}, {0x32, 0x100000001, 0x5, 0xff}, {0x0, 0x9, 0x7fffffff}, 0x70bd25, 0x0, 0x0, 0x2, 0x6, 0x10}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4040810}, 0x24000000) socket$netlink(0x10, 0x3, 0x6) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}, 0xffffffff}], 0x1, 0x40000062, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40000000070a3b8361fef65df2593db475bb495fd8d80c7e4b7af52619be03b0d00"/48, @ANYRES32=0x0, @ANYBLOB="a6dd0100766c6177000000006400028006000100000000000c0002000a0000000100090005ace0347480bdf30000020000000c00010002000000070000000c000100000000000000fc0200000c0063000400001401ff000000000500000000000000f3ffffffffffffe60000000000000000000000000a76c9a1b64d92a1f800b5ff7d5533b8ffc549262dd968f1b0aed34e68aa54e308", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0xa4}}, 0x0) [ 328.429306][ T8759] IPVS: ftp: loaded support on port[0] = 21 [ 328.650676][ T8823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28672 sclass=netlink_route_socket pid=8823 comm=syz-executor.0 [ 328.765076][ T8761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28672 sclass=netlink_route_socket pid=8761 comm=syz-executor.0 [ 328.837654][ T8759] chnl_net:caif_netlink_parms(): no params data found [ 329.162183][ T8759] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.170312][ T8759] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.179799][ T8759] device bridge_slave_0 entered promiscuous mode [ 329.229813][ T8759] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.237345][ T8759] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.247344][ T8759] device bridge_slave_1 entered promiscuous mode [ 329.338358][ T8759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.355987][ T8759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.437360][ T8759] team0: Port device team_slave_0 added [ 329.451269][ T8759] team0: Port device team_slave_1 added [ 329.525904][ T8759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.534036][ T8759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.560692][ T8759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.612076][ T8759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.620080][ T8759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.646204][ T8759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:24:46 executing program 0: r0 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0x14, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0) close(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8840}, 0x8084) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x844}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair(0x5, 0xa, 0x9, &(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000006c0)=0x1) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x5000) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 02:24:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x89d) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x14, 0x1, 0x86, &(0x7f0000000080)="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"}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) close(r0) [ 329.929325][ T8759] device hsr_slave_0 entered promiscuous mode [ 329.985076][ T8759] device hsr_slave_1 entered promiscuous mode [ 330.032696][ T8759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.040343][ T8759] Cannot create hsr debugfs directory 02:24:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) recvmmsg(r4, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}], 0x1, 0x40000062, 0x0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) [ 330.442039][ T8759] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.465338][ C0] hrtimer: interrupt took 98014 ns [ 330.540320][ T8967] IPVS: ftp: loaded support on port[0] = 21 [ 330.585458][ T32] audit: type=1400 audit(1595039087.057:10): avc: denied { sys_admin } for pid=8966 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 330.622170][ T8759] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.668185][ T8759] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 330.869557][ T8759] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.173717][ T8967] IPVS: ftp: loaded support on port[0] = 21 [ 331.293595][ T745] tipc: TX() has been purged, node left! [ 331.461419][ T8759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.521127][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.530549][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.553608][ T8759] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.586419][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.596009][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.605839][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.613188][ T8984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.712023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.721835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.731945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.741401][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.748749][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.757817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.768879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.779799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.790572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.833852][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.844053][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.854799][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.867113][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.877003][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.895053][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.905442][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.951924][ T8759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.253329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.261335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.311575][ T8759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.394294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.404616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.471829][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.483298][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.501496][ T8759] device veth0_vlan entered promiscuous mode [ 332.543901][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.553152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.568947][ T8759] device veth1_vlan entered promiscuous mode [ 332.679713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.689892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.699730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.709784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.740787][ T8759] device veth0_macvtap entered promiscuous mode [ 332.782724][ T8759] device veth1_macvtap entered promiscuous mode [ 332.858422][ T8759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.869099][ T8759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.884069][ T8759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.904747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.914905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.924557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.934791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.981581][ T8759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.993474][ T8759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.007508][ T8759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.017129][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.027505][ T3368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:24:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) recvmmsg(r4, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}], 0x1, 0x40000062, 0x0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) [ 333.653142][ T745] tipc: TX() has been purged, node left! [ 334.054858][ T9054] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=9054 comm=syz-executor.1 [ 334.204477][ T9054] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=9054 comm=syz-executor.1 02:24:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', 0x4000}) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xc000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x20, 0x17, {0xd, 0x5, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x8803}, 0x40080) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xde5b94aca21593b7, 0x0) setns(r4, 0x10000000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x5b) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@private}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe4) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000003c0)={'syz0', "0f07fd7ed38f55b26d74dcb956b4f0a050341ef0f8f16e9ea0710d821eaaaba93f7d7e51ffa14fa399fcf524eb9531c7c5a75991700b6cf42a3a482b2b27188855e4a5d9a15edf625f1932113b9b6aac222d6780fee3d459639bb2f98ff53bd2198c346f6fefcb96dbaccb0e18f7e4e93618cc133fd9fc43b0"}, 0x7d) ioctl$vim2m_VIDIOC_QUERYBUF(r5, 0xc04c5609, &(0x7f0000000480)={0x3968, 0x2, 0x4, 0x4000, 0x80000000, {}, {0x1, 0x1, 0xfa, 0x80, 0x6, 0x20, "a0a38401"}, 0x6e5, 0x3, @planes=&(0x7f0000000440)={0x1, 0x5, @mem_offset=0x40, 0x8}, 0x3, 0x0, r5}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000840)={&(0x7f0000000500), 0xc, &(0x7f0000000800)={&(0x7f0000000580)={0x244, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0xc}, @NL80211_ATTR_TX_RATES={0x1f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, [@NL80211_TXRATE_HT={0xf, 0x2, "00e5ea1f71091d5f385eaa"}, @NL80211_TXRATE_LEGACY={0x18, 0x1, "349ec90e935722cec01603688cfbec5720600929"}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "f588659c679d0a5752"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_HT={0x4e, 0x2, "c969f0867b128dd8b2b9f84d93df9455033b79ed055aa837a84ccac6a146e71eaf1b85e5e6d2ab91f2af36e04069371e79152a31cfd6be1751e8fac0d46c48bbd8f8e7faff8d59e56881"}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x9, 0x4, 0x1, 0xffe0, 0x6, 0x6, 0x7]}}, @NL80211_TXRATE_HT={0x15, 0x2, "46624c97b782432ffbab350495f2cecd32"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "027903377e7ba76f"}, @NL80211_TXRATE_LEGACY={0x15, 0x1, "ad712de682ba40c9e4b8480ef5aab52935"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, 'U+'}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x200, 0x4, 0x9, 0x3, 0x23, 0xee7, 0x1]}}, @NL80211_TXRATE_HT={0x29, 0x2, "420698bad31c8e1f0a507cc27f779f0ba61ac976810331b9ef2675804e7b59b59a337a7fd3"}, @NL80211_TXRATE_HT={0x15, 0x2, "bd3c5d43f6d9544d9ee74ccb5c3d086f85"}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "ad"}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "53ab53"}]}, @NL80211_BAND_60GHZ={0x68, 0x2, [@NL80211_TXRATE_LEGACY={0xb, 0x1, "a514cb9b04ea4d"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfffc, 0x3, 0x400, 0x101, 0x6, 0x7fff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, "513f3694978c5e02e9def374b1c91d709e1e"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "eb01638c6095c728643a"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xca3f, 0x9, 0xfff9, 0x5, 0x8000, 0x400, 0x0, 0x7]}}]}]}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac05}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_PROBE_RESP={0x7, 0x91, "6938b6"}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000040}, 0x44010) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r7, &(0x7f0000000880)={0x7, 0x4d, 0x2}, 0x7) [ 334.683082][ T9060] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=9060 comm=syz-executor.1 02:24:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200002, 0x0) lseek(r0, 0x400000000000002, 0x0) getdents64(r0, 0x0, 0x0) 02:24:51 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000002c0)={0x4, @raw_data="4d63070ba3a573be7f49452ddbc1453112addb40f41bae979efa211c1aefc26927c65d77337d548ab92baea9aaa2765be0bfb3b6f6d662d5280b1e4945eb5a661b40a8661e50c05c75c381620dd32e8c6e8ca6705570796caa2a44d6070ee1f1df91584f0b106ecd4bf77d094c82ced37c10aaa6abf82967ab7e69f36b86db74ebfaa3e8e51339fd422c48917a0c201c0c55587faececc285e55e9aeafb3401903b1ae62b189cd18d673bbc75dc7d295baeb26721d1a4d0483a009cb80d1255ab2f1ddaae5127274"}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0x4, @raw_data="4d63070ba3a573be7f49452ddbc1453112addb40f41bae979efa211c1aefc26927c65d77337d548ab92baea9aaa2765be0bfb3b6f6d662d5280b1e4945eb5a661b40a8661e50c05c75c381620dd32e8c6e8ca6705570796caa2a44d6070ee1f1df91584f0b106ecd4bf77d094c82ced37c10aaa6abf82967ab7e69f36b86db74ebfaa3e8e51339fd422c48917a0c201c0c55587faececc285e55e9aeafb3401903b1ae62b189cd18d673bbc75dc7d295baeb26721d1a4d0483a009cb80d1255ab2f1ddaae5127274"}) write(r2, &(0x7f0000000140)="240000001d005f", 0x7) close(r2) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f00000002c0)={0x4, @raw_data="4d63070ba3a573be7f49452ddbc1453112addb40f41bae979efa211c1aefc26927c65d77337d548ab92baea9aaa2765be0bfb3b6f6d662d5280b1e4945eb5a661b40a8661e50c05c75c381620dd32e8c6e8ca6705570796caa2a44d6070ee1f1df91584f0b106ecd4bf77d094c82ced37c10aaa6abf82967ab7e69f36b86db74ebfaa3e8e51339fd422c48917a0c201c0c55587faececc285e55e9aeafb3401903b1ae62b189cd18d673bbc75dc7d295baeb26721d1a4d0483a009cb80d1255ab2f1ddaae5127274"}) r7 = dup(r6) accept4$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80800) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='THAWED\x00', 0x7) 02:24:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) recvmmsg(r4, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}], 0x1, 0x40000062, 0x0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 02:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500c9e2a1c4bae578f72fabc6271eca00000000060000000038000300050000000000000040ceb860000000000000000000000000020000000000da6e0856d62c0000004b0c57c61c9cf48e52abbda25e404d8d3e52f40334e2d9298d3a64ca2979066ca4f72001d688ee764804282601228b1adbdd09f5d60a11f81f78394aac171fe0b445bc1da57397ba7cfbb3db1c3693adad1cc0a25a06ae4d82ec6c77d740553b703d9f844740ac6510e53fb037d9527d081827a47993bffddca51902abc87dd22586babbe66e55d60768ebb8604d28d039ba1552876f85d4d3a45a86899d545680577637c6a922aa8c4b1e3eb86ed44dc082427aacfd5734176801934a8a5e5c57b0c010a86e7b4c30b6e6bd38406fab67e42fb8fb74ffb3437d87e3e1d8dd1f36318923817771eb402786e0fb35a32f569321a4ba8143b9"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}], 0x1, 0x40000062, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) [ 336.277166][ T9079] IPVS: ftp: loaded support on port[0] = 21 02:24:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="002104800000367d9e6e41db7b89f503939e5ce9188a06b72d1aa31c7d279d6c7218f6a915d8f45cfd981cf6e6f3d67e4328e7dc964f7ded3d8291169aec60ad"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}}, 0x0) [ 336.548743][ T9104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.585518][ T9105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:24:53 executing program 0: syz_mount_image$btrfs(&(0x7f0000000880)='btrfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="737562766f6c69643d3078303030303030303030303030303030300700992d8f90eb02f5393df4ae0908320c2f8e010000004782b7196e3a7acc6853f4f30c2d0315e2cc0730f2f07fd48a7249a2acc4a2067364b3fb14b9ae27a2f9f37b9b21012cacad5609e211d968e328225b437da1642989c8b401000000000000cf600cb014be5b7c87e43ba9624e31856da37b0c0de4773b4906f472acd20c26de19bc21472189b5cc993c8ed99ac555c0738f692b654d36a1fc631b516e1b7bff4e3039bcb18d9162d0b2bc72839734"]) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000900)={0x1018, 0x2, 0x3, 0x2c9, "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"}) socketpair(0x23, 0x80000, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) 02:24:53 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0)=0x2, 0x3ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x15, 0x0) setresuid(0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f00000002c0)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x5) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f646dc0c66c6f6f703000"], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) socket$inet(0x2, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="90", 0x1, r2) keyctl$invalidate(0x15, r3) 02:24:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x207, 0x2f1e, 0x1c, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x2, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500"}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}], 0x1, 0x40000062, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'vlan1\x00', {0x75df}, 0x8000}) 02:24:53 executing program 0: syz_mount_image$btrfs(&(0x7f0000000880)='btrfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="737562766f6c69643d3078303030303030303030303030303030300700992d8f90eb02f5393df4ae0908320c2f8e010000004782b7196e3a7acc6853f4f30c2d0315e2cc0730f2f07fd48a7249a2acc4a2067364b3fb14b9ae27a2f9f37b9b21012cacad5609e211d968e328225b437da1642989c8b401000000000000cf600cb014be5b7c87e43ba9624e31856da37b0c0de4773b4906f472acd20c26de19bc21472189b5cc993c8ed99ac555c0738f692b654d36a1fc631b516e1b7bff4e3039bcb18d9162d0b2bc72839734"]) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000900)={0x1018, 0x2, 0x3, 0x2c9, "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"}) socketpair(0x23, 0x80000, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) 02:24:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}], 0x1, 0x40000062, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, @in6={0xa, 0x4e23, 0xe47, @mcast2, 0x6}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @empty}], 0x68) 02:24:54 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/101) [ 337.783474][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.842475][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.852896][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:24:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x12}]}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x140c, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000002c0)={0x4, @raw_data="4d63070ba3a573be7f49452ddbc1453112addb40f41bae979efa211c1aefc26927c65d77337d548ab92baea9aaa2765be0bfb3b6f6d662d5280b1e4945eb5a661b40a8661e50c05c75c381620dd32e8c6e8ca6705570796caa2a44d6070ee1f1df91584f0b106ecd4bf77d094c82ced37c10aaa6abf82967ab7e69f36b86db74ebfaa3e8e51339fd422c48917a0c201c0c55587faececc285e55e9aeafb3401903b1ae62b189cd18d673bbc75dc7d295baeb26721d1a4d0483a009cb80d1255ab2f1ddaae5127274"}) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000001400)={'sit0\x00', 0x4, 0x400000}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRESHEX=r5], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 338.247404][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.264314][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.272231][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:24:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r6, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x8810) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000002a220000000002000000030000004002000000000000edffffff0000000808c1c7aa599de2c12e966a1d1d1f1699008ef61656abb2d843a04202e78dc6557e6ddb26d6030fcdab798a78c59f6bd486e4d8cda9bd5f628bbd6b1a6911dc135dc70fbb66a642f9dc31b2bb0f5fc47ff131c9df757f86aaface4e68fdff28f90393e56703fee5a41a81cd84fa47a602190bff712eb0c9adc0edd6e6cb95f3c7fe296f8f12ee6afb516d38082d26209e5abb6e26918ae22d84aa44929ec506b7b0fdd133b0b79b2e2a162a2c462e"], 0x1) splice(r0, 0x0, r7, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000f9ffffff000000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140019"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:24:55 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/101) [ 338.724672][ T9143] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 339.009784][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.071061][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.081000][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:24:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x5e9042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:24:56 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/101) 02:24:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x293900, 0x0) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f00000001c0)=""/231, &(0x7f0000000140)=0xe7) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5, 0xf}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_OPERSTATE={0x5, 0x3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x5c}}, 0x0) [ 340.129923][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.194246][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.203964][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:24:56 executing program 2: statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x44, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='\x00', &(0x7f0000000080)='9p\x00', 0x1000000, &(0x7f0000000200)={'trans=xen,', {[{@afid={'afid', 0x3d, 0x5}}, {@dfltuid={'dfltuid'}}, {@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@cache_fscache='cache=fscache'}, {@access_client='access=client'}, {@cache_none='cache=none'}], [{@fsname={'fsname', 0x3d, '&'}}]}}) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x208202, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/42, 0x2a}, {&(0x7f0000000380)=""/88, 0x58}], 0x2, &(0x7f0000000440)=""/37, 0x25}, 0x1}, {{&(0x7f0000000480)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/103, 0x67}, {&(0x7f0000000640)=""/68, 0x44}], 0x3, &(0x7f0000000700)=""/124, 0x7c}, 0x5}], 0x2, 0x40010040, 0x0) syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x10d000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000840)={{0x0, @name="a064a948dd4069f343abd3b97e7fdb59a251e97c3baab351413a58fbfd40f578"}, 0x8, 0x100000000, 0x400}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}}, 0x40001) r5 = creat(&(0x7f00000009c0)='./file0\x00', 0x101) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000a80)={0x14, 0xba, 0x63ed}) r6 = creat(&(0x7f0000000ac0)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000b00)={0x4ce7, 0xb, 0xfffffffd, 0x7fffffff, 0x0}, &(0x7f0000000b40)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000b80)={r7, 0xcd, "5346653a13536474a68abaf9a3d3a89d6a06eb73e45a7819f65c23dd529aabc9d58e32a9a46bcbde5a4292d7287093535284b6e9e29c21b9bece6c74f98468644ecac8d73ed91fd12271927a3e2e8a4c0563c15218fe11a1c1a79c3def0a00136015df4e9169bf8cb10d32943b9a8de0de0973e90572473f722dbf4454105e8e4493ef42b4e307f57f147bccaaf312d9b4fdb1727f9e15bf1d0fa0526bdcdc6d9300cef04a10813326658c654f194c60d99cf8c68277f41e2e3a8136adf762ba739844396a259057f9a7288074"}, &(0x7f0000000c80)=0xd5) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000cc0)={r8, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000d00)={r7, 0x3}, &(0x7f0000000d40)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000d80)={r9, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x2}}, 0x7f, 0x3, 0x5, 0x401, 0x1, 0x4, 0x7f}, 0x9c) 02:24:57 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000)="fc62d7", 0x3, 0x0, 0x0, 0x0, r4}]) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfd14) fsync(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000100), 0x2) 02:24:57 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/101) [ 341.116205][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.179481][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.189987][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.677764][ T9184] IPVS: ftp: loaded support on port[0] = 21 02:24:58 executing program 1: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getegid() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) wait4(r1, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:24:58 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) [ 342.148498][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.206319][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.216088][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa009100000001001c000000000690780000000000000000071007000000004e220000000000000000", @ANYRES32=0x41424344, @ANYRES32=r1, @ANYBLOB="5010000090780000"], 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x2a3232fa) 02:24:59 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() 02:24:59 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) [ 342.980463][ T9184] chnl_net:caif_netlink_parms(): no params data found [ 343.125247][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.195558][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.205343][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.638564][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.715775][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.725317][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:00 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 344.220556][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.287152][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.297920][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:01 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) 02:25:01 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 344.835411][ T9184] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.843421][ T9184] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.854960][ T9184] device bridge_slave_0 entered promiscuous mode [ 344.871350][ T9184] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.879146][ T9184] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.888825][ T9184] device bridge_slave_1 entered promiscuous mode [ 344.968163][ T9184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.995099][ T9184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.139593][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.204444][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.213540][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:01 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 345.603611][ T9184] team0: Port device team_slave_0 added [ 345.653565][ T9184] team0: Port device team_slave_1 added [ 345.768501][ T9184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.777414][ T9184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.803533][ T9184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.829410][ T9184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.836609][ T9184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.863862][ T9184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.165241][ T9184] device hsr_slave_0 entered promiscuous mode [ 346.195822][ T9184] device hsr_slave_1 entered promiscuous mode [ 346.243001][ T9184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.250645][ T9184] Cannot create hsr debugfs directory [ 346.627732][ T9184] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 346.674264][ T9184] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 346.812150][ T9184] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 346.873785][ T9184] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 347.228776][ T9184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.284727][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.294272][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.331106][ T9184] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.358645][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.369093][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.380201][ T2315] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.387494][ T2315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.454786][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.464806][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.474877][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.484487][ T2315] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.491704][ T2315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.500742][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.511895][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.523233][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.534099][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.544626][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.555409][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.578699][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.595786][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.605760][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.648612][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.658889][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.675301][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.754403][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.762181][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.794516][ T9184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.854672][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.864996][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.921857][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.931813][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.960676][ T9184] device veth0_vlan entered promiscuous mode [ 347.970009][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.979862][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.014373][ T9184] device veth1_vlan entered promiscuous mode [ 348.076439][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.086124][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.117473][ T9184] device veth0_macvtap entered promiscuous mode [ 348.130871][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.141108][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.161095][ T9184] device veth1_macvtap entered promiscuous mode [ 348.176690][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.186364][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.233137][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.243759][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.257005][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.267581][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.282038][ T9184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.291685][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.302573][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.326140][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.337229][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.347446][ T9184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.358099][ T9184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.372320][ T9184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.381858][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.392126][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:25:05 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:05 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:05 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) 02:25:06 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 349.547987][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.604290][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.614291][ T9452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.049787][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.105454][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.116188][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.416048][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.470615][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.480884][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:07 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:07 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() [ 351.122721][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:25:07 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 351.185644][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.195442][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.695936][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.767567][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.777866][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.983524][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.053704][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.064013][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:09 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() 02:25:09 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:09 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 352.773823][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.834120][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.844303][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.259179][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.326081][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.336445][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() [ 353.824100][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.895239][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.904407][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.153087][ T9484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.219865][ T9484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.229994][ T9484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:11 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, &(0x7f0000000300)) 02:25:11 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:11 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() [ 355.158207][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.223398][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.233218][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.622187][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.638554][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.649864][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.825616][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.896434][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.907390][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:12 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, &(0x7f0000000300)) 02:25:12 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:13 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() [ 356.615512][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.676730][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.687384][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.088607][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.106024][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.116106][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.311400][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.383350][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.393215][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, &(0x7f0000000300)) 02:25:14 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 357.977687][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.046608][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.056136][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() [ 358.600070][ T9515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.617798][ T9515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.628510][ T9515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 358.909757][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.970998][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.980774][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:16 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:16 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 359.820297][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.838027][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.848164][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.005598][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.066899][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.077708][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:17 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:17 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:17 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) [ 360.879562][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.897379][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.908339][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.015726][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.032020][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.040034][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.295311][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.364585][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.374535][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:18 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:18 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 362.114443][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.180636][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.190444][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) [ 362.623136][ T9549] IPVS: ftp: loaded support on port[0] = 21 02:25:19 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 362.742623][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.759126][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.767087][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.148049][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.204679][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.214890][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:19 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:19 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:20 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 363.864766][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.881036][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.889005][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.001282][ T9549] chnl_net:caif_netlink_parms(): no params data found 02:25:20 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:20 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) 02:25:21 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 364.627769][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.693875][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.703481][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.068162][ T9549] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.075790][ T9549] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.085588][ T9549] device bridge_slave_0 entered promiscuous mode [ 365.213695][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.283316][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.293027][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.539991][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.556501][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.564489][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.626826][ T9549] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.634366][ T9549] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.684613][ T9549] device bridge_slave_1 entered promiscuous mode [ 365.835306][ T9549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.883540][ T9549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.996772][ T9549] team0: Port device team_slave_0 added [ 366.012761][ T9549] team0: Port device team_slave_1 added [ 366.108076][ T9549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.115215][ T9549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.141340][ T9549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.226799][ T9549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.235403][ T9549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.261554][ T9549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.464413][ T9549] device hsr_slave_0 entered promiscuous mode [ 366.530261][ T9549] device hsr_slave_1 entered promiscuous mode [ 366.567402][ T9549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.575140][ T9549] Cannot create hsr debugfs directory [ 367.059210][ T9549] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 367.126312][ T9549] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 367.196496][ T9549] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 367.267805][ T9549] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 367.527228][ T9549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.569473][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.578885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.606121][ T9549] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.642208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.652550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.662086][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.669455][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.732169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.741873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.752570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.761997][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.769338][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.778466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.789507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.800573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.811470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.858564][ T9549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.869131][ T9549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.934659][ T9549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.951115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.961494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.972634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.983191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.993168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.003834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.013882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.023759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.031586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.051114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.129639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.140294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.218142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.229340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.266052][ T9549] device veth0_vlan entered promiscuous mode [ 368.297421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.306738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.343531][ T9549] device veth1_vlan entered promiscuous mode [ 368.426243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.436608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.470177][ T9549] device veth0_macvtap entered promiscuous mode [ 368.507776][ T9549] device veth1_macvtap entered promiscuous mode [ 368.565947][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.576611][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.588028][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.598596][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.608593][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.619184][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.633736][ T9549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.646168][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.656036][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.666396][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.676620][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.743713][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.756682][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.766756][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.777411][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.787468][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.798041][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.812622][ T9549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.822666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.833738][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.682638][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.738976][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.749342][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:26 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:26 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:26 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:26 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) [ 370.375838][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.392195][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.400498][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.480673][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.498715][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.510475][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.785540][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:25:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 370.844302][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.854770][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:27 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) 02:25:27 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 371.264745][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.281747][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.291520][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 371.590068][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.608301][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.618503][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.698672][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.716251][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.726393][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:28 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:28 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:28 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r3}, &(0x7f0000000300)) 02:25:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 372.172077][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.226887][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.237103][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.584580][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.600730][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.608694][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.687715][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.705306][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.713241][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:29 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:29 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:29 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:25:30 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 373.553137][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.615939][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.626627][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 374.071769][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.131831][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.142249][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:30 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:31 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:31 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 374.798957][ T9860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.849408][ T9860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.858864][ T9860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:31 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 375.276397][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.346811][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.356955][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 375.803707][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.858481][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.868546][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:32 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:25:32 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 376.356304][ T9874] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.418121][ T9874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.428314][ T9874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.874631][ T9876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:25:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 376.939991][ T9876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.950260][ T9876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:33 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:33 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:25:34 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 377.731531][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.798915][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.809791][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:34 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) [ 378.393918][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.461370][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.471749][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:25:35 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:25:35 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:25:35 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 379.505642][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.566934][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.577420][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:36 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 380.029822][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.094890][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.104456][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.256992][ T9905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.273758][ T9905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.281706][ T9905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:36 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:37 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:37 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:37 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:37 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 380.901179][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.917767][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.925761][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.215806][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.286339][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.297449][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.810337][ T9925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.879184][ T9925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.890102][ T9925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:38 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:38 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) [ 382.389311][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.407190][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.417339][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:39 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:39 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:39 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) [ 383.001830][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.067532][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.077477][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:39 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:40 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) [ 383.602644][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.652620][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.660554][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.739458][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.757418][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.767552][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:40 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:40 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:25:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 384.253833][ T9951] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.275232][ T9951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.283222][ T9951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.436360][ T9953] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.493742][ T9953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.503956][ T9953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:41 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 384.845756][ T9954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.862044][ T9954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.870165][ T9954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:41 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:25:41 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 385.218014][ T9959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.275111][ T9959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.284756][ T9959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.629258][ T9963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.645791][ T9963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.653753][ T9963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.822609][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.885456][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.895351][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:42 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:43 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:43 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 386.816143][ T9970] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.883663][ T9970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.893804][ T9970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.413871][ T9971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.430326][ T9971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.438295][ T9971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.612397][ T9975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.675861][ T9975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.686753][ T9975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.888892][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.905450][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.913376][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:44 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:25:44 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:25:44 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 388.459430][ T9980] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.525797][ T9980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.535714][ T9980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.893862][ T9984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.917329][ T9984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.925310][ T9984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:45 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 389.102981][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.165669][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.175487][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:45 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 389.550701][ T9989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.616855][ T9989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.627072][ T9989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:25:46 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:46 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 390.332192][ T9992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.349122][ T9992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.357204][ T9992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:47 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) [ 390.654921][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.719481][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.729696][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.161429][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.225992][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.235593][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:25:48 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 391.494300][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.550431][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.560078][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.873529][T10004] IPVS: ftp: loaded support on port[0] = 21 02:25:48 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 392.603099][T10004] chnl_net:caif_netlink_parms(): no params data found 02:25:49 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) [ 393.003570][T10004] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.010851][T10004] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.090347][T10004] device bridge_slave_0 entered promiscuous mode [ 393.159217][T10004] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.167249][T10004] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.176974][T10004] device bridge_slave_1 entered promiscuous mode [ 393.203209][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.219663][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.231084][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.368934][T10139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.386587][T10139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.396807][T10139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.515819][T10148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.531880][T10148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.539917][T10148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.607742][T10004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 02:25:50 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 393.792614][T10149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.853632][T10149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.863313][T10149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:50 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:25:50 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 394.189623][T10004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.415667][T10157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 394.475670][T10157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.485839][T10157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.898958][T10166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 394.972199][T10166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.983241][T10166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.374094][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.390314][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.398264][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.465985][T10004] team0: Port device team_slave_0 added [ 395.510775][T10004] team0: Port device team_slave_1 added [ 395.656785][T10004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.664668][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.690806][T10004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.803826][T10004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.810883][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.837288][T10004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 396.140573][T10004] device hsr_slave_0 entered promiscuous mode [ 396.173973][T10004] device hsr_slave_1 entered promiscuous mode [ 396.213405][T10004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 396.221059][T10004] Cannot create hsr debugfs directory [ 396.687063][T10004] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 396.744095][T10004] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 396.800954][T10004] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 396.876642][T10004] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 397.227430][T10004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.258200][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.268269][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.288889][T10004] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.316852][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.327843][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.337450][ T2315] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.344720][ T2315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.394671][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.404711][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.414735][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.424291][ T2315] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.431522][ T2315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.440679][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.451848][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.463239][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.474343][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.524611][T10004] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.535299][T10004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.596519][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.606862][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.617694][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.628266][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.638092][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.648739][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.658501][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.668269][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.676130][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.695001][T10004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.704774][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.931974][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.942397][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.001583][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.011578][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.041050][T10004] device veth0_vlan entered promiscuous mode [ 398.060863][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.070482][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.102328][T10004] device veth1_vlan entered promiscuous mode [ 398.179940][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.190127][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.200053][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.210168][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.231917][T10004] device veth0_macvtap entered promiscuous mode [ 398.257229][T10004] device veth1_macvtap entered promiscuous mode [ 398.312188][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.323483][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.333521][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.344255][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.354257][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.364828][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.375363][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.385910][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.400374][T10004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.454010][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.463944][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.473488][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.484273][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.573881][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.584603][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.594701][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.605275][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.615272][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.625857][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.636576][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.647210][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.661624][T10004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.677177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.686726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.596102][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.654247][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.664998][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:56 executing program 4: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:25:56 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:56 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:56 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:56 executing program 1: r0 = open(0x0, 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 400.268899][T10274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.285654][T10274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.293702][T10274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.481505][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.549847][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.560297][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:57 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 401.048807][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.065765][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.073912][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.161515][T10275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.178275][T10275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.186295][T10275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.365475][T10283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.381950][T10283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.389972][T10283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.510923][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.527691][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.535665][T10282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:58 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:58 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 401.955680][T10288] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 402.015117][T10288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.025119][T10288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:25:58 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:58 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:25:59 executing program 1: r0 = open(0x0, 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 402.601936][T10293] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 402.618931][T10293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.626966][T10293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 402.876112][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 402.952099][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.962686][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 403.482853][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.499426][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.507442][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.682342][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.744512][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.754825][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:00 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 404.005552][T10303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.021969][T10303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.030026][T10303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.548579][T10306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.604631][T10306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.614511][T10306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:01 executing program 1: r0 = open(0x0, 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:01 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:26:01 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 405.239330][T10309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.297992][T10309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.307503][T10309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:01 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 405.642750][T10313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.659190][T10313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.667379][T10313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:02 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 405.817556][T10316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.873962][T10316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.884110][T10316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.376526][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.435309][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.445916][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.887094][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.945713][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.954882][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:03 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 407.523807][T10326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 407.590374][T10326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.601471][T10326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:04 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 407.990798][T10330] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 408.110429][T10331] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:26:04 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 408.175284][T10331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.185350][T10331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:26:05 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 408.666775][T10337] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 408.871609][T10338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:26:05 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 408.938908][T10338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.949492][T10338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.371829][T10340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.442915][T10340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.452841][T10340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:06 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 409.722612][T10343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.784422][T10343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.794183][T10343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.224125][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.282667][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.292993][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 410.499705][T10349] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:26:07 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 410.878353][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.940550][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.950617][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:07 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:08 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:08 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 411.675709][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 411.742675][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 411.752223][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.217374][T10356] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.278430][T10356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.288812][T10356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:09 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:09 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 412.685608][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.701942][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.710057][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.882146][T10362] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.941278][T10362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.951348][T10362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.284045][T10366] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.346231][T10366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.356782][T10366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.852339][T10368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.922415][T10368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.932250][T10368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:10 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:10 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 414.561750][T10371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.620576][T10371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.632144][T10371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:11 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:11 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 415.112030][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.173123][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.184143][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.486445][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.550072][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.560323][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 416.028682][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 416.090650][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.100072][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:12 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 416.605691][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 416.673984][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.685496][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.175884][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.243858][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.253988][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:14 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 417.951152][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.016852][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.026769][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:14 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 418.496554][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:26:15 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 418.574536][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.585846][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:15 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 419.184970][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 419.250167][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.262029][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.779511][T10400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 419.853906][T10400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.863975][T10400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:16 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 420.341828][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.406889][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.416531][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:17 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 420.648756][T10402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.665155][T10402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.673266][T10402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.844123][T10408] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.912468][T10408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.922697][T10408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:17 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 421.390332][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:26:18 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 421.457090][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.467495][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:18 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:18 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 422.145487][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.214114][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.224009][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.640711][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.658746][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.669001][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.867664][T10419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.932455][T10419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.942712][T10419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:19 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:19 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:19 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:20 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 423.611093][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.673275][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.683699][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:20 executing program 3: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 424.238889][T10432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.297721][T10432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.307659][T10432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:21 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 424.911974][T10438] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.973901][T10438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.983928][T10438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:21 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:21 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 425.429555][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.501718][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.512483][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:22 executing program 4: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0xfffffc71, 0x0, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="6a92dec91fc35f702125b3c9a430551d29ad97a5c7f4547424ae609d29d593388be46bead67b6e6d43fc6a38cc8dcda7426cc9d4260d572925ca32047bccfb3abbef99764ca6f16e0f7efba99b7aa29cea9562b703ad62440217a0efd7ebc5b0ba", 0x0, 0xff}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b5b8aa7383", 0x0, 0x200, 0x0, 0x3}]) [ 426.014389][T10444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.037240][T10444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.045209][T10444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:22 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:22 executing program 3: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:23 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:23 executing program 4: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0xfffffc71, 0x0, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="6a92dec91fc35f702125b3c9a430551d29ad97a5c7f4547424ae609d29d593388be46bead67b6e6d43fc6a38cc8dcda7426cc9d4260d572925ca32047bccfb3abbef99764ca6f16e0f7efba99b7aa29cea9562b703ad62440217a0efd7ebc5b0ba", 0x0, 0xff}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b5b8aa7383", 0x0, 0x200, 0x0, 0x3}]) [ 426.703157][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.764855][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.774792][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:23 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 427.274984][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.343147][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.353827][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.628768][T10455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.645684][T10455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.653656][T10455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:24 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 427.737468][T10465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.756304][T10465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.764338][T10465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.862881][T10451] IPVS: ftp: loaded support on port[0] = 21 02:26:24 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:24 executing program 4: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0xfffffc71, 0x0, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="6a92dec91fc35f702125b3c9a430551d29ad97a5c7f4547424ae609d29d593388be46bead67b6e6d43fc6a38cc8dcda7426cc9d4260d572925ca32047bccfb3abbef99764ca6f16e0f7efba99b7aa29cea9562b703ad62440217a0efd7ebc5b0ba", 0x0, 0xff}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b5b8aa7383", 0x0, 0x200, 0x0, 0x3}]) [ 428.187193][T10490] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.203782][T10490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.211719][T10490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:25 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 428.706909][T10534] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.769625][T10534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.779814][T10534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.251047][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.267492][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.275543][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.392045][T10451] chnl_net:caif_netlink_parms(): no params data found [ 429.768500][T10451] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.775992][T10451] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.853547][T10451] device bridge_slave_0 entered promiscuous mode [ 429.882826][T10451] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.890098][T10451] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.900256][T10451] device bridge_slave_1 entered promiscuous mode [ 430.001630][T10451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.037073][T10451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.128473][T10451] team0: Port device team_slave_0 added [ 430.146220][T10451] team0: Port device team_slave_1 added [ 430.271181][T10451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.278433][T10451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.304633][T10451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.381780][T10451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.389157][T10451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.415424][T10451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.520911][T10451] device hsr_slave_0 entered promiscuous mode [ 430.563425][T10451] device hsr_slave_1 entered promiscuous mode [ 430.602884][T10451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 430.610510][T10451] Cannot create hsr debugfs directory [ 430.850203][T10451] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 430.891576][T10451] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 430.939561][T10451] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 430.998784][T10451] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 431.200728][T10451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.235428][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.244291][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.270662][T10451] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.285841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.296127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.305767][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.313126][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.370027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.378911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.389435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.399510][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.406789][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.415839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.426941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.438162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.448956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.459524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.470107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.485991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.515149][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.525744][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.565639][T10451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.581053][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.599448][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.609931][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.660350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.668400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.698629][T10451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.810626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.821748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.873854][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.883291][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.896802][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.906254][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.940411][T10451] device veth0_vlan entered promiscuous mode [ 431.978300][T10451] device veth1_vlan entered promiscuous mode [ 432.025117][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 432.034168][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 432.043493][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.053812][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.073843][T10451] device veth0_macvtap entered promiscuous mode [ 432.093633][T10451] device veth1_macvtap entered promiscuous mode [ 432.137898][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.149334][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.161940][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.172614][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.182482][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.193063][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.203045][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.213612][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.223631][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.234238][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.248690][T10451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.258146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 432.267867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.277564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.287785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.313765][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.324342][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.334376][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.344962][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.355020][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.365626][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.375687][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.386285][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.396348][T10451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.407004][T10451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.421488][T10451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.429859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.440216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 433.029924][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 433.095386][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.106243][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906038100deffec87d64ae8fe00060105000100060000fd100008800c0007800800094077ca99830900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) 02:26:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:30 executing program 4: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0xfffffc71, 0x0, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="6a92dec91fc35f702125b3c9a430551d29ad97a5c7f4547424ae609d29d593388be46bead67b6e6d43fc6a38cc8dcda7426cc9d4260d572925ca32047bccfb3abbef99764ca6f16e0f7efba99b7aa29cea9562b703ad62440217a0efd7ebc5b0ba", 0x0, 0xff}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b5b8aa7383", 0x0, 0x200, 0x0, 0x3}]) 02:26:30 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:30 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:30 executing program 3: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 433.615194][T10716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 433.631812][T10716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.639934][T10716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.921868][T10715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 433.986431][T10715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.996839][T10715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.522193][T10724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 434.591920][T10724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.602844][T10724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.894506][T10727] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 434.924161][T10726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:26:31 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 434.940611][T10726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.948586][T10726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:31 executing program 3: r0 = open(0x0, 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:31 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:31 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 02:26:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x114428, &(0x7f0000000580)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',']) [ 435.482407][T10731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.498718][T10731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.506795][T10731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.735724][T10733] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.803690][T10733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.814134][T10733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:32 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 436.280048][T10737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.343061][T10737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.353965][T10737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:33 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 436.715013][T10750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.731450][T10750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.739471][T10750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:33 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 02:26:33 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x6c, 0x0, @mcast1, @private1, [@fragment]}}}}}}}, 0x0) 02:26:33 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:34 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 437.501730][T10758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 437.518193][T10758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.529714][T10758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2fd) sendfile(r0, r1, 0x0, 0x1c575) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e214e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0xfe5f}, {&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000000ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003bbc7", 0x17}], 0x2) [ 437.971743][T10762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 438.034361][T10762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.044810][T10762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.381397][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 438.399203][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.409586][T10766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 02:26:35 executing program 3: r0 = open(0x0, 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 438.739238][ T32] audit: type=1804 audit(1595039195.317:11): pid=10772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129829318/syzkaller.dmF18c/17/file1/file0" dev="sda1" ino=16072 res=1 02:26:35 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:35 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2fd) sendfile(r0, r1, 0x0, 0x1c575) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e214e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0xfe5f}, {&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000000ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003bbc7", 0x17}], 0x2) 02:26:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 439.215794][T10776] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.275669][T10776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.286410][T10776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.645053][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.662417][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.672329][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.770728][T10782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.787986][T10782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.796125][T10782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:36 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 440.081938][T10785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 440.151309][T10785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.161758][T10785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:36 executing program 3: r0 = open(0x0, 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:37 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:37 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:37 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:26:37 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 440.921294][ T32] audit: type=1804 audit(1595039197.497:12): pid=10791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129829318/syzkaller.dmF18c/18/file1/file0" dev="loop4" ino=3 res=1 02:26:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2fd) sendfile(r0, r1, 0x0, 0x1c575) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e214e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0xfe5f}, {&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000000ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003bbc7", 0x17}], 0x2) [ 441.294088][T10796] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 441.364155][T10796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.374588][T10796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.878931][T10801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 441.947197][T10801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.956789][T10801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.072799][T10803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.089173][T10803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.097265][T10803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.102482][ T32] audit: type=1804 audit(1595039198.677:13): pid=10810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129829318/syzkaller.dmF18c/19/file0" dev="sda1" ino=16090 res=1 [ 442.174847][T10807] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.191187][T10807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.199224][T10807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:38 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)='\b\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 02:26:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2fd) sendfile(r0, r1, 0x0, 0x1c575) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e214e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0xfe5f}, {&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000000ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003bbc7", 0x17}], 0x2) 02:26:39 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:39 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 442.740782][ T32] audit: type=1804 audit(1595039199.317:14): pid=10818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129829318/syzkaller.dmF18c/20/file1/file0" dev="loop4" ino=4 res=1 02:26:39 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:39 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x100, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:26:39 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) dup3(r1, r0, 0x0) [ 443.298079][T10824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.328977][T10824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.337028][T10824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.428893][T10827] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.445462][T10827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.453527][T10827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:40 executing program 4: pipe(&(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)) [ 443.795396][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.857689][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.867517][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:40 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:40 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) dup3(r1, r0, 0x0) [ 444.284173][T10838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.353201][T10838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.363447][T10838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) dup3(r1, r0, 0x0) [ 444.757102][T10845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.773520][T10845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.781498][T10845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.068045][T10852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.084647][T10852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.092519][T10852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:26:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) dup3(r1, r0, 0x0) 02:26:42 executing program 0: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 445.393253][T10855] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 445.404527][T10855] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 445.412874][T10855] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.4'. 02:26:42 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:42 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 445.911836][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.968815][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.978917][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.429483][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 446.502051][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.512948][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 446.891202][T10867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 446.910576][T10867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.918543][T10867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 447.015069][T10868] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 447.031522][T10868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.039534][T10868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 447.072884][T10872] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 447.081186][T10872] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 447.091019][T10872] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. 02:26:43 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:43 executing program 0: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 447.395667][T10875] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 447.403899][T10875] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 447.412036][T10875] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.4'. 02:26:44 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 447.717549][T10878] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 447.787236][T10878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.797335][T10878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 448.269165][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 448.331381][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.341021][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:44 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:45 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 448.623027][T10882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 448.686840][T10882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.697243][T10882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.994655][T10887] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 449.002916][T10887] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 449.011046][T10887] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.159110][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 449.224942][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.234533][T10888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.635766][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 449.654178][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.662127][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:46 executing program 0: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:46 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) socket(0x0, 0x0, 0x0) 02:26:46 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:46 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 450.621695][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 450.686624][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.696385][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:47 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 451.148001][T10906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 451.222282][T10906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.232005][T10906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.266776][T10910] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 451.275129][T10910] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 451.283445][T10910] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.540900][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 451.606399][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.616634][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:48 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 451.941511][T10916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 451.957894][T10916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.965853][T10916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001a00056bd21980648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:26:48 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 452.502020][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 452.555887][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 452.566171][T10925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 452.986336][T10926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 453.043130][T10926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.053652][T10926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:49 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 453.264766][T10935] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 453.273062][T10935] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 453.281220][T10935] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. 02:26:49 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:50 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 453.800048][T10938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 453.857700][T10938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.867596][T10938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 454.280742][T10941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 454.347266][T10941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.358412][T10941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:51 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 454.705786][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 454.773445][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.784232][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:51 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 455.515971][T10957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.581719][T10957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.591921][T10957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.089484][T10958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.159614][T10958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.170163][T10958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:52 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:52 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:53 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:53 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ffb01041800e00000000300e0c4cb"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 456.756423][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.811741][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.822310][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.374540][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 457.438459][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.448841][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.825253][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 457.842492][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.851789][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.016970][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.080986][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.091798][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) 02:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) 02:26:55 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:55 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) [ 459.106153][T11004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 459.168109][T11004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.170986][T11004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:56 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b67b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b454b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) [ 459.740852][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 459.799897][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.809765][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:56 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 460.434899][T11020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.452038][T11020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.461925][T11020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 460.657693][T11021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.717854][T11021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.727226][T11021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:57 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) 02:26:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) 02:26:57 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:58 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) 02:26:58 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b67b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b454b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) [ 461.931329][T11033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.994098][T11033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.005108][T11033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) [ 462.450909][T11038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 462.505444][T11038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.508049][T11038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:26:59 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r1}, &(0x7f0000000300)) 02:26:59 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) 02:26:59 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:26:59 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:26:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') rt_sigaction(0x2, &(0x7f0000000100)={&(0x7f0000000080)="f08637c422f9334e77c4025bf7f68f8928998b0e000000c4a2a505728c6666400f141a66440f2d062646d9eb66420f1786b4740000c40215079cb669740000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x1) [ 463.455530][T11053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 463.516687][T11053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.526412][T11053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:00 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:00 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7bbbfe2ed256634e6957fd44e850994e5f9f926f6aee6ca3509b83fa30", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) [ 463.939990][T11056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 464.011429][T11056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.021341][T11056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:00 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 02:27:01 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000180001fd26010000000000010a0004aeb4c756128f0ad50801000000beb9bab5297bd6077db538193a"], 0x28}}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0xa}) 02:27:01 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:01 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xffffffffffffffff, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:01 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:01 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:01 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 465.146169][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 465.205683][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.216322][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:01 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:02 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000000600080008000a00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) [ 465.639805][T11084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 465.703656][T11084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.714453][T11084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:02 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:27:02 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:02 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 02:27:02 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)="184ee0ebb216b7874c7d26bbf0", 0xd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:27:03 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:27:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:03 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:03 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:03 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 02:27:03 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:27:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 467.181066][T11114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:03 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 467.246344][T11114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.256094][T11114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.680059][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 467.753029][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.764053][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:04 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:04 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 02:27:04 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:04 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:04 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:27:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1}, 0xc) [ 468.359544][T11134] new mount options do not match the existing superblock, will be ignored [ 468.479344][T11134] new mount options do not match the existing superblock, will be ignored [ 468.592770][T11138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 468.652106][T11138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.663044][T11138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:05 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 469.103311][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 469.167271][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.178414][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:06 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:27:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xa4eb0f3053d8c6d0}}]}}}]}, 0x40}}, 0x0) 02:27:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:06 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 02:27:06 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:06 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 469.882880][T11158] new mount options do not match the existing superblock, will be ignored 02:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) [ 470.169203][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 470.230841][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 470.241903][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:06 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 02:27:06 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 470.670980][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 470.732415][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 470.742161][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:07 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 02:27:07 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:07 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 471.425495][T11176] new mount options do not match the existing superblock, will be ignored 02:27:08 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:27:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 02:27:08 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) [ 472.086854][T11184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 472.175547][T11184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.185579][T11184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:09 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:09 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:27:09 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 472.588974][T11188] new mount options do not match the existing superblock, will be ignored 02:27:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) 02:27:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 02:27:09 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:09 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 473.420236][T11199] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 473.483912][T11199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.493841][T11199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:10 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 473.957241][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 474.025633][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.035597][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000080)=""/210, 0x18) 02:27:10 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100004}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000) 02:27:10 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:11 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:11 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:27:11 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 474.830733][T11216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100004}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000) [ 474.893785][T11216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.904728][T11216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:11 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:12 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:12 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:12 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:12 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) [ 475.940340][T11235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 476.002829][T11235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.012977][T11235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:12 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) 02:27:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100004}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000) [ 476.515181][T11239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 476.581040][T11239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.590916][T11239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.837509][T11243] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 476.912032][T11243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.923322][T11243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:13 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) 02:27:14 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100004}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000) 02:27:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:14 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) 02:27:14 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 478.054953][T11262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 478.122079][T11262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.132929][T11262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:15 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 478.680433][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 478.753706][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.761803][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.927207][T11271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 478.995370][T11271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.006117][T11271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:15 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 479.675563][T11277] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:16 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:27:16 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 02:27:16 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 479.735538][T11277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.746254][T11277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:16 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 480.425989][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 480.495915][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 480.506990][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:17 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 481.013698][T11289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 481.075064][T11289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 481.078483][T11289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.473612][T11292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 481.540611][T11292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:27:18 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) [ 481.542966][T11292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.748868][T11297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 481.802988][T11297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:27:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 481.804560][T11297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:18 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 482.443873][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 482.508481][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.519064][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:19 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:27:19 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 483.141034][T11308] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 483.206971][T11308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 483.216781][T11308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:20 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) [ 483.707192][T11312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 483.763643][T11312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 483.766126][T11312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:20 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:27:21 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xffffffffffffffff, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 484.597820][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 484.659507][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.670532][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:21 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:21 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:27:21 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 485.305256][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 485.369069][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 485.380025][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:22 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 02:27:22 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 485.837475][T11328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 485.897134][T11328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 485.907671][T11328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.401683][T11339] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 486.478559][T11339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.489013][T11339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.948790][T11343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 486.965386][T11343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.973409][T11343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) 02:27:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:23 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:24 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 02:27:24 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:27:24 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) [ 487.787507][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 487.847014][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.857648][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 488.420059][T11358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 488.483189][T11358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 488.493403][T11358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:25 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 489.068673][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 489.132671][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 489.143448][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:25 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) 02:27:25 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) [ 489.529828][T11368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 489.591459][T11368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 489.601721][T11368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:26 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:26 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:26 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) 02:27:26 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:27:27 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x10, 0x0, &(0x7f0000000280)=0xb00) [ 490.765187][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 490.821632][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.830887][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:27 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 492.230292][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.286586][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.296660][T11390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.741457][T11394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.809125][T11394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.820369][T11394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:29 executing program 5: r0 = socket(0x1, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@sack_info={0x0, 0x80000001}, 0xc) 02:27:29 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 492.982316][T11395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.998589][T11395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.006572][T11395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 493.087053][T11392] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 493.104983][T11392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.115167][T11392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000200)) [ 493.419298][T11399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 493.482608][T11399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.493237][T11399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:30 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) dup2(r1, r0) io_setup(0x102, &(0x7f0000000300)=0x0) io_submit(r2, 0x61, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xff8e}]) 02:27:30 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}}) 02:27:30 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x10}, 0x20) 02:27:30 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:30 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) [ 494.601782][T11413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.663807][T11413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.673651][T11413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 495.121105][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 495.195695][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.205727][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:31 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000040)) [ 495.573670][T11422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 495.639066][T11422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.649433][T11422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 495.945086][T11423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 495.961657][T11423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.969732][T11423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 02:27:32 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:32 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 496.491925][T11434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 496.551378][T11434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.562349][T11434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:33 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:33 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) [ 497.000450][T11438] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 497.068776][T11438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 497.079925][T11438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:34 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 497.620634][T11445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 497.691178][T11445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 497.702643][T11445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:34 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696031fe2ea94bf") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) [ 498.198980][T11447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 498.264972][T11447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.274275][T11447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:35 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 498.648398][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 498.709012][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.719362][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:35 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000040)) [ 499.137687][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 499.202417][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 499.212070][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 499.452262][T11457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 499.511647][T11457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 499.521588][T11457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:35 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 500.001613][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.059046][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 500.068789][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:36 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:36 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:27:36 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000040)) 02:27:36 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:37 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800, 0x800, 0x0, 0x1}, 0x20) [ 500.879035][T11473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.945369][T11473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 500.956357][T11473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 501.490229][T11476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 501.554503][T11476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 501.564990][T11476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 501.738355][T11480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 501.804123][T11480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 501.814587][T11480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.311389][T11485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 502.374686][T11485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.384959][T11485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:39 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000040)) 02:27:39 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:39 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:39 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 02:27:39 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 503.297965][T11498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.358973][T11498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.368613][T11498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.872070][T11500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.947047][T11500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.956548][T11500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.149828][T11503] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 504.292080][T11506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 504.362913][T11506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.373649][T11506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 02:27:41 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) [ 505.137937][T11515] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:27:41 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:42 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:27:42 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 02:27:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 505.776834][T11519] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 505.842567][T11519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 505.853274][T11519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 506.285245][T11522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 506.356488][T11522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 506.367681][T11522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 506.682567][T11525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 506.742614][T11525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 506.752120][T11525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.103499][T11526] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:27:43 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) 02:27:44 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 507.812368][T11537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 507.878350][T11537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.888720][T11537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x8}, 0x80000000}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 02:27:44 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:27:44 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 508.535579][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 508.597846][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.607472][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.957187][T11545] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 509.420118][T11551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 509.488997][T11551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 509.499418][T11551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:46 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) 02:27:46 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:27:46 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:46 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:47 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 510.480607][T11555] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:27:47 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/54, 0x2a9}, {&(0x7f0000000040)=""/182, 0xb6}], 0x2) [ 510.649751][T11556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 510.714239][T11556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 510.725392][T11556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 510.735657][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:27:47 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) [ 511.239468][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 511.442663][T11565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 511.507227][T11565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 511.518375][T11565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x46, 0x8e, 0x1}, 0x20) 02:27:48 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 511.976253][T11566] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 512.039577][T11566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 512.050208][T11566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:48 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 512.345347][T11571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 512.405745][T11571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 512.416934][T11571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:49 executing program 5: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) [ 512.866637][T11575] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 513.040790][T11577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:49 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @tid=r2}, &(0x7f0000000300)) [ 513.096829][T11577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 513.106729][T11577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:50 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x56, 0x0}}], 0x1, 0x0) 02:27:50 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x46, 0x8e, 0x1}, 0x20) [ 513.801877][T11582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 513.862589][T11582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 513.873053][T11582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 514.329979][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 514.405421][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 514.415610][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:51 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 02:27:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x46, 0x8e, 0x1}, 0x20) 02:27:51 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:51 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:51 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:crash_device_t:s0\x00', 0x24, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x20, 'xK'}, 0x4, 0x2) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x18, 0x14, 0x400, 0xffffffff, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}, 0x1, 0x0, 0x0, 0x2400e0d4}, 0xc040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 515.320267][T11600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 515.388063][T11600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.399320][T11600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="23ead6c4aefad3094b1a14270707db0eba851cbd4e4a6b6c16ac1d4f7a63a0154f1eadda6f0d37d092a3f9e7dd5a3e160eb1271562fcb9f65ed377efa8c911c3428d926d01b81fbf", 0x48, 0x0, &(0x7f00000005c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:27:52 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x46, 0x8e, 0x1}, 0x20) [ 515.871436][ T32] audit: type=1400 audit(1595039272.447:15): avc: denied { relabelto } for pid=11602 comm="syz-executor.2" name="file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 516.030969][T11604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 516.101045][T11604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 516.111281][T11604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 516.371784][ T32] audit: type=1400 audit(1595039272.507:16): avc: denied { search } for pid=11602 comm="syz-executor.2" name="file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 516.396673][ T32] audit: type=1400 audit(1595039272.507:17): avc: denied { write } for pid=11602 comm="syz-executor.2" name="file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 516.420805][ T32] audit: type=1400 audit(1595039272.507:18): avc: denied { add_name } for pid=11602 comm="syz-executor.2" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 516.445907][ T32] audit: type=1400 audit(1595039272.507:19): avc: denied { create } for pid=11602 comm="syz-executor.2" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=lnk_file permissive=1 02:27:53 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 516.494724][T11603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.628936][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 516.690617][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 516.700071][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 517.164640][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:53 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 517.230525][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.241453][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:54 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @tid=r2}, &(0x7f0000000300)) 02:27:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x38c, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x198, 0x1e0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@private, [], @ipv6=@private0, [], @ipv6=@dev}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) [ 517.628093][ T32] audit: type=1400 audit(1595039274.207:20): avc: denied { relabelfrom } for pid=11602 comm="syz-executor.2" name="file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 517.633593][T11603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:27:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfda44f73a27b18b01"], 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce69", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) [ 517.798051][T11631] xt_connbytes: Forcing CT accounting to be enabled [ 517.805515][T11631] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 518.059480][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) [ 518.119212][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 518.129099][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 518.168499][ T32] audit: type=1400 audit(1595039274.747:21): avc: denied { getattr } for pid=9184 comm="syz-executor.2" path="/root/syzkaller-testdir208875423/syzkaller.rUONEm/92/file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 518.461664][ T32] audit: type=1400 audit(1595039274.777:22): avc: denied { read } for pid=9184 comm="syz-executor.2" name="file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 518.485884][ T32] audit: type=1400 audit(1595039274.777:23): avc: denied { open } for pid=9184 comm="syz-executor.2" path="/root/syzkaller-testdir208875423/syzkaller.rUONEm/92/file1" dev="sda1" ino=16129 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 518.514581][ T32] audit: type=1400 audit(1595039274.807:24): avc: denied { read } for pid=9184 comm="syz-executor.2" name="file0" dev="sda1" ino=16367 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=lnk_file permissive=1 [ 518.692923][T11638] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:55 executing program 5: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000001c0)=0x14) [ 518.752040][T11638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 518.762410][T11638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:27:55 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f00000000c0)={0x6000000, 0x0, 0x0, 0x0, 0x1, "a3ef07749fa55f62d3adff7f9d5e82099cba335a2fd5ede515d5978b97fffeffff63af872a0a18ecf6449fe66884b33c61b3927917b2d8ef665ad9b19f55dd7d020a724232a8b58e9eb39b463929bef2c468429967c5e7be"}, 0x68) 02:27:55 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:56 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:56 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 02:27:56 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x0, @tid=r2}, &(0x7f0000000300)) 02:27:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "00000000636436c9dea9fac700000000001000"}) [ 519.630336][T11650] dlm: no locking on control device [ 519.818023][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 519.877307][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 519.887256][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 520.317793][T11655] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 520.385648][T11655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 520.395915][T11655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:56 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsgid(0x0) r1 = gettid() tkill(r1, 0x8) [ 520.753094][T11659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 520.811759][T11659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 520.821729][T11659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:57 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x800) readv(r0, &(0x7f0000000140), 0x9) 02:27:57 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}}}}}, 0x0) 02:27:57 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:57 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) 02:27:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') setns(r0, 0x0) [ 521.612453][T11676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 521.676821][T11676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 521.686750][T11676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 522.273088][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 522.334277][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:27:59 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x0, @tid=r2}, &(0x7f0000000300)) 02:27:59 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000000)="04823f93", 0x4, r0) [ 522.337289][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:59 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:59 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:27:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xfff1}}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 523.279347][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 523.345531][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 523.356669][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 523.838334][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 523.910326][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 523.921620][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 524.166556][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 524.235536][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 524.245569][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 524.610407][T11700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.684081][T11706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:28:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252962cb18f6e2e2aba000000012e8b3836005404b0e0301a4ce875f2e3ff5f003ee340b767b6db2d7e8140554a000101013c585bf5ff1b0816f3f6db1c000100000000000000ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffff}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 02:28:01 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000000)="04823f93", 0x4, r0) 02:28:01 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:01 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x0, @tid=r2}, &(0x7f0000000300)) 02:28:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x1c}}, 0x0) 02:28:01 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb66") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 525.261512][T11712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 525.327364][T11712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 525.339697][T11712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:02 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000000)="04823f93", 0x4, r0) [ 525.791234][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 525.859421][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 525.869111][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 526.206231][T11723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 526.279623][T11723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 526.290523][T11723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:03 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:03 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000000)="04823f93", 0x4, r0) 02:28:03 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 02:28:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000003c0)) 02:28:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, &(0x7f0000000300)) 02:28:03 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb66") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0xac}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 527.325099][T11738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 527.393296][T11738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 527.403761][T11738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 527.858474][T11751] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 527.933565][T11751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 527.944407][T11751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 528.079377][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 528.095902][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 528.103924][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 02:28:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/1, 0x1}}], 0x2, 0x10000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 02:28:04 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:05 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb66") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/1, 0x1}}], 0x2, 0x10000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 02:28:05 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, &(0x7f0000000300)) [ 528.921583][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 528.977466][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 528.987702][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.428391][T11770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:28:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) [ 529.503036][T11770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.513786][T11770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.743281][T11776] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 529.799687][T11776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.809815][T11776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, 0x0) 02:28:07 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/1, 0x1}}], 0x2, 0x10000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 02:28:07 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:07 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 530.918650][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 530.978231][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 530.988457][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0xac}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') 02:28:07 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/1, 0x1}}], 0x2, 0x10000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 02:28:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) [ 531.318407][T11793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 531.337429][T11793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 531.347845][T11793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 531.573345][T11801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 531.631220][T11801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 531.641253][T11801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:08 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, 0x0) 02:28:08 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000440)=0x0) io_submit(r2, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}]) 02:28:08 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 532.337910][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 532.398276][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 532.408173][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0xac}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') 02:28:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) [ 532.923249][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 532.939873][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 532.947950][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:09 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:09 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:09 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x40, 0x1}, 0x0) 02:28:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0xac}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 533.665012][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 533.682323][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 533.692353][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 533.873238][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 533.945240][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 533.955299][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:10 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 534.340258][T11836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 534.357053][T11836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 534.365024][T11836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:11 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) [ 534.752581][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 534.752693][ T32] audit: type=1400 audit(1595039291.327:29): avc: denied { audit_read } for pid=11841 comm="syz-executor.4" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 534.815355][T11843] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 534.834537][T11843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 534.842532][T11843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:11 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) 02:28:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x1, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 02:28:11 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000840)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xc9\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xbc\xad\x17A\xae\xfd\x11\x1d\x11\x83\x01\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9a\xc0\n\x00\x00\x00\x00\x00\x00N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xd1\x861\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\xda\x1c\x0f7K(\xa7\x00') 02:28:11 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c1") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 535.250961][T11848] autofs4:pid:11848:autofs_fill_super: called with bogus options [ 535.287946][T11851] autofs4:pid:11851:autofs_fill_super: called with bogus options 02:28:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x102}}) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000580)={{0x0}}) [ 535.301646][T11853] tipc: Started in network mode [ 535.308434][T11853] tipc: Own node identity aaaaaaaaaa31, cluster identity 4711 [ 535.316459][T11853] tipc: Enabled bearer , priority 10 [ 535.409644][T11856] tipc: Enabling of bearer rejected, already enabled 02:28:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "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"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 02:28:12 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 535.832700][T11859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:28:12 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) [ 535.899019][T11859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 535.909732][T11859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x102}}) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000580)={{0x0}}) 02:28:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:28:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "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"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 536.432898][T11867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 536.435765][ T31] tipc: 32-bit node address hash set to aaaa9b00 [ 536.449366][T11867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 536.457380][T11867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "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"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 02:28:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:28:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x102}}) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000580)={{0x0}}) 02:28:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "2b9154ed00dff436a225d6494d51fa77cdf4f54b532d00b4e9a86b937107676c0da36ce99f38908e37f92708ff082ec15beb0e0f67282c7916cbfddea582c7ad2f324b503b7a1aeeb4400833ffed25f54fa97ed94d21aec860ece0b1bfc1ac7fb56fabdc4d5de27c8c07f720149ed2e2a7aa519f6e75b38c24874efbfec7d11fc6d46380ff0eb2bc61ce7642e9e98e299344e1d75812aca821d13d3f7beaf6dada5ce85d6fd22e53f9050bfc75db070ff168aefdca3ff61d3864faa5a48aae4188d03767e562abcd532e118ec38fda5e71e84912a352d69297f03d09d21bc853ca32f9e2f0cdfeba796206f1bee1a87d7f24a4fd3c5c0644ab6d697d3553ea7b57ed923c398311160bc7fdbb"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 02:28:13 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c1") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "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"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 02:28:13 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "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"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 02:28:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) [ 537.360140][T11893] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 537.378305][T11893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 537.386439][T11893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x102}}) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000580)={{0x0}}) 02:28:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x21, [], [@generic={0x7, 0x10c, "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"}]}, 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 537.772321][T11897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 537.842393][T11897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 537.853166][T11897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:14 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:28:15 executing program 4: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 02:28:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0xfffffffd, 0xf8, 0x20401, 0x231}}, 0x20) 02:28:15 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:15 executing program 1: syz_emit_ethernet(0x616, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008426af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad"}, {0x0, 0x75, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b911f2d81b061081c31a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5b"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x17, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5"}]}}}}}}, 0x0) [ 538.901207][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 538.919595][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 538.927643][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:15 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:28:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4), 0x20b64000) 02:28:15 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)="ec1a1af1", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 02:28:15 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c1") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) read$midi(r0, 0x0, 0x0) [ 539.681143][T11937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 539.742051][T11937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 539.752349][T11937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:16 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@mcast1}) 02:28:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) syz_open_dev$tty1(0xc, 0x4, 0x1) wait4(0x0, 0x0, 0x8, 0x0) tkill(r0, 0x800000009) 02:28:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 02:28:16 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:28:16 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:16 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:28:16 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 02:28:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) accept4(r0, 0x0, 0x0, 0x0) [ 540.380690][T11956] ptrace attach of "/root/syz-executor.1"[11950] was attempted by "/root/syz-executor.1"[11956] 02:28:17 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 540.484538][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 540.501133][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 540.509165][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)="1b8d6187f2e9e96ded4ebe153076f1e56a7372b86377a52c07e9968407c92ec6a0b12c048b813a29", 0x28}], 0x1}}], 0x1, 0x20000810) 02:28:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0), 0xfffffffffffffd18) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 541.109959][T11972] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 541.139301][T11970] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 541.215692][T11970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 541.226077][T11970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:17 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x40) 02:28:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x10008}, 0x20) 02:28:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)="1b8d6187f2e9e96ded4ebe153076f1e56a7372b86377a52c07e9968407c92ec6a0b12c048b813a29", 0x28}], 0x1}}], 0x1, 0x20000810) 02:28:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x25c, 0x110, 0x0, 0x0, 0x110, 0x0, 0x1c8, 0x198, 0x198, 0x1c8, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x110, 0x0, {0xffffffffa0028000}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b8) [ 542.124043][T11988] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 542.141792][T11988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 542.151969][T11988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:18 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b2e5c31fbb63cf17742036fafa0641c3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:28:19 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 02:28:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)="1b8d6187f2e9e96ded4ebe153076f1e56a7372b86377a52c07e9968407c92ec6a0b12c048b813a29", 0x28}], 0x1}}], 0x1, 0x20000810) 02:28:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6) [ 542.676666][T11994] libceph: resolve '.\1û¶<ñwBo¯ d' (ret=-3): failed [ 542.683740][T11994] libceph: Failed to parse monitor IPs: -3 02:28:19 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:19 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 543.347179][T12006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 543.409405][T12006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 543.420344][T12006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 543.873165][T12010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 543.940952][T12010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 543.950744][T12010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0), 0xfffffffffffffd18) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:28:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@can_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "c73265102200dcc6"}, 0x4}}, @CGW_FILTER={0xc}, @CGW_MOD_UID={0x8}, @CGW_SRC_IF={0x8}]}, 0x48}}, 0x0) 02:28:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)="1b8d6187f2e9e96ded4ebe153076f1e56a7372b86377a52c07e9968407c92ec6a0b12c048b813a29", 0x28}], 0x1}}], 0x1, 0x20000810) 02:28:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 02:28:20 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r2, 0x0, "5111b6", "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"}}, 0x110) 02:28:21 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf25060000"], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) 02:28:21 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 544.824244][T12024] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 544.889019][T12024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 544.900113][T12024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 545.366566][T12034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 545.430733][T12034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 545.440679][T12034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:22 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0x5b) 02:28:22 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf25060000"], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) 02:28:22 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r0, 0x0, r1, 0x0, 0x8, 0x2) [ 546.314906][T12053] hub 9-0:1.0: USB hub found [ 546.321160][T12053] hub 9-0:1.0: 8 ports detected [ 546.472130][T12051] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 546.551162][T12051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 546.561563][T12051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0), 0xfffffffffffffd18) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:28:23 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x401aab}) 02:28:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000cc0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 02:28:23 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:23 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf25060000"], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) [ 547.705540][T12069] hub 9-0:1.0: USB hub found [ 547.711350][T12069] hub 9-0:1.0: 8 ports detected [ 547.754086][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 547.824110][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 547.835079][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 02:28:24 executing program 2: r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 02:28:25 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:25 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf25060000"], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) 02:28:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 02:28:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004843, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 548.874690][T12083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 548.892532][T12083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 548.901751][T12083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 549.093867][T12086] hub 9-0:1.0: USB hub found [ 549.101741][T12086] hub 9-0:1.0: 8 ports detected 02:28:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:28:26 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0), 0xfffffffffffffd18) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:28:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file1'}}]}) 02:28:26 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create(0x3d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)) 02:28:26 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000000270000a400", 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x7ffe) [ 550.207018][T12102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 550.279673][T12102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 550.290509][T12102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 550.332408][T12106] EXT4-fs (loop1): error: journal path ./file1 is not a block device 02:28:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create(0x3d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)) [ 550.645427][T12110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 550.662640][T12110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 550.672532][T12110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 551.155556][T12117] EXT4-fs (loop1): error: journal path ./file1 is not a block device 02:28:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create(0x3d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)) 02:28:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}]}, 0x3c}}, 0x0) 02:28:28 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 551.890416][T12130] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 551.908313][T12130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.918431][T12130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:28 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) [ 552.629878][T12139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 552.699182][T12139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 552.709478][T12139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:29 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x8c, r0, 0x12fc8ad0283830c7, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000006}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x7}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) 02:28:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create(0x3d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)) 02:28:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4000d, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 02:28:29 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:29 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:30 executing program 5: perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:30 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:30 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 02:28:30 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 02:28:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}}) 02:28:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@mcast1, 0x0, 0x1}, 0x20) [ 553.986977][T12159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 554.004913][T12159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 554.015368][T12159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x9d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:28:30 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:31 executing program 5: mbind(&(0x7f0000090000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x59, 0x8, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) 02:28:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 02:28:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 02:28:31 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:31 executing program 1: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) connect$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:28:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80000002, 0x4}, 0x40) 02:28:31 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 555.107965][ T32] audit: type=1400 audit(1595039311.686:30): avc: denied { create } for pid=12183 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:28:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) [ 555.226635][ T32] audit: type=1400 audit(1595039311.716:31): avc: denied { name_connect } for pid=12183 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 555.249112][ T32] audit: type=1400 audit(1595039311.736:32): avc: denied { write } for pid=12183 comm="syz-executor.1" path="socket:[37912]" dev="sockfs" ino=37912 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 555.343280][T12189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 555.361214][T12189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 555.371633][T12189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) 02:28:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 02:28:32 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) [ 555.807350][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:32 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:28:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) [ 556.113272][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:32 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:32 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 02:28:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df035006000000070000001cb630eb9d53dc8aea48fc3837050000eaffffff00664f8fec07980fabddd947775cc00befedc92cd4000f1fc1a8ac37ff0f00000000000037b0e307c23a"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 02:28:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0xfdfdffff}) 02:28:33 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 556.749635][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 556.768816][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 556.779774][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:33 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x401, 0x4) 02:28:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x35, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:28:33 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:28:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000001900000000004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000b00000000473c19c68f1fb989091d02000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:28:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 02:28:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 557.686700][T12248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x1}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 02:28:34 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:34 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:28:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000001900000000004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000b00000000473c19c68f1fb989091d02000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 558.538456][T12294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 558.555059][T12294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 558.566738][T12294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:35 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:28:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003000ef0300000000000000000000000054000100500001000b000100736b626d6f6400003c00028006000500000000000a000400beaaaaaaaaaa0000240002"], 0x68}}, 0x0) 02:28:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 559.081521][T12306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:35 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 559.246705][T12308] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:36 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 559.940675][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 559.958608][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 559.968777][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:36 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="33c8ad798dcb", @remote, @link_local, @rand_addr=0xac1414bb}}}}, 0x0) 02:28:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000110000003500000000000000760000000700b3959500000400000000310700020283105dc952b94f580600ffdc527880cf8c8d8099a24e8bd4ecb6c1a0353d77f0320a75ec1f75a34c12388481326045a0487525ba0fec621d17cb3e29b9a8c04611f3d4511a08f0ae5d84f425aedcf0646d7bdb32f94f47c7aede3310226d6c814a17b45bd6bd74cbf3d4dd3dbbdbb4304bd3ac9f7f070b8e9d8749d5649634d2c547f123a94ac478603f1835fc6b14ae31a1a60dbe8025df745b53a3b6eadfbedd1fc7a1a34e60d43debacfd4ec27631431885d7f616865defc668e4c4f1586bffafa4aaf6ced79562160000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) 02:28:36 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:28:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000001900000000004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000b00000000473c19c68f1fb989091d02000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 560.427494][T12324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="33c8ad798dcb", @remote, @link_local, @rand_addr=0xac1414bb}}}}, 0x0) 02:28:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 02:28:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 02:28:37 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:28:37 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 561.252624][T12336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000001900000000004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000b00000000473c19c68f1fb989091d02000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:28:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) 02:28:38 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="33c8ad798dcb", @remote, @link_local, @rand_addr=0xac1414bb}}}}, 0x0) [ 561.738410][T12345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 561.756597][T12345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 561.766781][T12345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 561.832406][T12341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 561.875349][T12351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:38 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:38 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="33c8ad798dcb", @remote, @link_local, @rand_addr=0xac1414bb}}}}, 0x0) 02:28:38 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x34, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'geneve1\x00'}]}}]}, 0x60}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) 02:28:39 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 562.630606][T12365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 562.812983][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 562.831272][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 562.839312][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:39 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000b00000c0002001c0000001b0000004c0004800c00010005000000010000000c00010001000000000000000c00010004000000040000000c000100fee6ffff080000000c00010001040000020000000c0001007f006b011367da7dde42038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xa8}}, 0x810) [ 562.904576][T12365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) [ 563.150252][T12378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:40 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x4, 0x5}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:40 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 564.106870][T12387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 564.243868][T12394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 564.289551][T12397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 564.307523][T12397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 564.317634][T12397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 564.526762][T12407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:41 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) 02:28:41 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:41 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 02:28:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) 02:28:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) [ 565.018440][T12411] IPVS: ftp: loaded support on port[0] = 21 02:28:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x4, 0x5}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 565.231579][T12417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 565.249744][T12417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 565.260099][T12417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 565.860182][T12440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:42 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) 02:28:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x4, 0x5}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:43 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) 02:28:43 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}]}, 0x3c}}, 0x0) [ 567.003410][T12455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) [ 567.687896][T12467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 567.767850][T12467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 567.779495][T12467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x4, 0x5}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:45 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:28:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) [ 568.655821][T12473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 568.828878][T12481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 568.894910][T12481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 568.904620][T12481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 569.248384][ T273] tipc: TX() has been purged, node left! 02:28:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 02:28:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) 02:28:46 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) 02:28:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'tunl0\x00'}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:28:46 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 570.405966][T12490] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.476279][T12490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.486462][T12490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 570.879504][T12498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 571.006286][T12495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x5865]}}]}}]}, 0x8c}}, 0x0) 02:28:47 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:28:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xf, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:28:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x3, 0x33d3}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x2}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x400000, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x4, @fd, 0x1}) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) r3 = socket(0x11, 0xa, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x80001, 0x84) 02:28:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fremovexattr(r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000001280)={0x3}) [ 571.814999][T12514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 571.872062][T12514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 571.882638][T12514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:48 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) [ 573.150116][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 573.231616][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 573.242189][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:50 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:28:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fremovexattr(r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000001280)={0x3}) 02:28:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 02:28:50 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) 02:28:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a80080004800c0001800800000002"], 0x34}}, 0x0) [ 574.477519][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 574.547967][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 574.558116][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 575.022836][T12539] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 575.103090][T12539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 575.113095][T12539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:51 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x16}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:28:52 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 02:28:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) 02:28:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fremovexattr(r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000001280)={0x3}) [ 575.713818][T12552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 575.730383][T12552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 575.738414][T12552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 575.864621][ T32] audit: type=1400 audit(1595039332.436:33): avc: denied { block_suspend } for pid=12555 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:28:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) 02:28:53 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:28:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x7, 0x0, &(0x7f0000000440)) 02:28:53 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:28:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x7, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f2e3133f8dcb2f2cc59960e2c8a72a73917b21a2c2dfd725f24b94b298cd3a449e7b3de71917bde6f4a4f6ba246d9865cfd0736b6dd30ea2d3ae098553560224b3e39ae2176d6159e41"}, {&(0x7f0000000140)="ad966c6a3cb31faa20a9319a035cf38a4b9922571f3fc70846af27ffdb59a024e93e98d6914dde8459abb03b9b32d104af6286efdd5b21653db2e79c4c9d0dcaf2b37ea5db"}, {&(0x7f00000001c0)="c7dc68f712ac686418c74b65f4814c18211bf3176898b49c4f7fcdd27abc0d7ca3786f87b87469d546d3674006849f7df76159958d02a51b9877c409ee545527dd5b77c316111f0be0a9632969980fa8c9511cee60170454437082f0434c7173d24ac2729cbb2d1962f96d5fae45d0b206ec83266cfd121dd987590323841ce84747162cdb145c3cfc0b108508ab5284eba6ab429a9bb59235503cfd3cd22d51889d0a74e9e715e4196a1ad96350836edfffe5052990bb59f635e42e816db1eb5d3743dc43412068a74da4c9d9377db7b497e6cd858f544a580b22ac1db13b28d87c72f1dc308dc353ef"}], 0x0, &(0x7f00000002c0)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}]}}], 0x2, 0x0) 02:28:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)) 02:28:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) fremovexattr(r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000001280)={0x3}) [ 577.437209][T12578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 577.503095][T12578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 577.513782][T12578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:54 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0x81, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) [ 577.979948][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 577.996420][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 578.004342][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:28:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x16}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:28:54 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63eed544a3fb6696") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:28:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}}, 0x24}}, 0x0) 02:28:54 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r1, 0xfffffe01, &(0x7f0000000180)="e4cad45201eab54bcaacab8db023410b4c2093d4faf04256e6671e27689654ebbc520d75efac682f86a710701dd97c57521bef474b9f96f5410903674ca249ad1647ffe1d34892b97ee2584351c11a6798be63ee") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 578.672333][T12597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 578.804095][T12600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 578.862350][T12600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 578.873224][T12600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 579.204399][T12597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 579.230800][T12599] ===================================================== [ 579.237808][T12599] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 579.245637][T12599] CPU: 0 PID: 12599 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 579.254325][T12599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 579.264399][T12599] Call Trace: [ 579.267719][T12599] dump_stack+0x1df/0x240 [ 579.272073][T12599] kmsan_report+0xf7/0x1e0 [ 579.276521][T12599] __msan_warning+0x58/0xa0 [ 579.281052][T12599] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 579.286542][T12599] ___bpf_prog_run+0x214d/0x97a0 [ 579.291518][T12599] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 579.297730][T12599] ? bpf_skb_get_nlattr+0x290/0x290 [ 579.302970][T12599] __bpf_prog_run32+0x101/0x170 [ 579.307852][T12599] ? kmsan_get_metadata+0x4f/0x180 [ 579.312984][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 579.318838][T12599] ? ___bpf_prog_run+0x97a0/0x97a0 [ 579.323968][T12599] sk_filter_trim_cap+0x42a/0xcc0 [ 579.329014][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 579.334872][T12599] ? kmsan_get_metadata+0x11d/0x180 [ 579.340097][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 579.345918][T12599] unix_dgram_sendmsg+0x1987/0x3c30 [ 579.351284][T12599] ? unix_dgram_poll+0xa80/0xa80 [ 579.356253][T12599] kernel_sendmsg+0x433/0x440 [ 579.360958][T12599] sock_no_sendpage+0x235/0x300 [ 579.365849][T12599] ? sock_no_mmap+0x30/0x30 [ 579.370369][T12599] sock_sendpage+0x1e1/0x2c0 [ 579.374988][T12599] pipe_to_sendpage+0x38c/0x4c0 [ 579.379856][T12599] ? sock_fasync+0x250/0x250 [ 579.384484][T12599] __splice_from_pipe+0x565/0xf00 [ 579.389527][T12599] ? generic_splice_sendpage+0x2d0/0x2d0 [ 579.395206][T12599] generic_splice_sendpage+0x1d5/0x2d0 [ 579.400703][T12599] ? iter_file_splice_write+0x1800/0x1800 [ 579.406438][T12599] do_splice+0x2249/0x30a0 [ 579.410873][T12599] ? kmsan_get_metadata+0x4f/0x180 [ 579.416016][T12599] ? kmsan_internal_set_origin+0x75/0xb0 [ 579.421675][T12599] ? kmsan_get_metadata+0x4f/0x180 [ 579.426792][T12599] ? kmsan_get_metadata+0x11d/0x180 [ 579.432005][T12599] ? kmsan_set_origin_checked+0x95/0xf0 [ 579.437609][T12599] __se_sys_splice+0x271/0x420 [ 579.442402][T12599] ? __se_sys_splice+0x420/0x420 [ 579.447357][T12599] __ia32_sys_splice+0x6e/0x90 [ 579.452139][T12599] __do_fast_syscall_32+0x2aa/0x400 [ 579.457370][T12599] do_fast_syscall_32+0x6b/0xd0 [ 579.462230][T12599] do_SYSENTER_32+0x73/0x90 [ 579.466756][T12599] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.473097][T12599] RIP: 0023:0xf7f3f549 [ 579.477159][T12599] Code: Bad RIP value. [ 579.481230][T12599] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000139 [ 579.489659][T12599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 579.498103][T12599] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000010000 [ 579.506194][T12599] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 579.514189][T12599] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 579.522178][T12599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 579.530181][T12599] [ 579.532511][T12599] Uninit was stored to memory at: [ 579.537581][T12599] kmsan_internal_chain_origin+0xad/0x130 [ 579.543320][T12599] __msan_chain_origin+0x50/0x90 [ 579.548269][T12599] ___bpf_prog_run+0x6cbe/0x97a0 [ 579.553223][T12599] __bpf_prog_run32+0x101/0x170 [ 579.558087][T12599] sk_filter_trim_cap+0x42a/0xcc0 [ 579.563123][T12599] unix_dgram_sendmsg+0x1987/0x3c30 [ 579.568332][T12599] kernel_sendmsg+0x433/0x440 [ 579.573028][T12599] sock_no_sendpage+0x235/0x300 [ 579.577899][T12599] sock_sendpage+0x1e1/0x2c0 [ 579.582500][T12599] pipe_to_sendpage+0x38c/0x4c0 [ 579.587371][T12599] __splice_from_pipe+0x565/0xf00 [ 579.592421][T12599] generic_splice_sendpage+0x1d5/0x2d0 [ 579.597896][T12599] do_splice+0x2249/0x30a0 [ 579.602317][T12599] __se_sys_splice+0x271/0x420 [ 579.607091][T12599] __ia32_sys_splice+0x6e/0x90 [ 579.611872][T12599] __do_fast_syscall_32+0x2aa/0x400 [ 579.617084][T12599] do_fast_syscall_32+0x6b/0xd0 [ 579.621952][T12599] do_SYSENTER_32+0x73/0x90 [ 579.626469][T12599] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.632794][T12599] [ 579.635132][T12599] Uninit was stored to memory at: [ 579.640171][T12599] kmsan_internal_chain_origin+0xad/0x130 [ 579.645904][T12599] __msan_chain_origin+0x50/0x90 [ 579.650861][T12599] ___bpf_prog_run+0x6c64/0x97a0 [ 579.655830][T12599] __bpf_prog_run32+0x101/0x170 [ 579.660693][T12599] sk_filter_trim_cap+0x42a/0xcc0 [ 579.665739][T12599] unix_dgram_sendmsg+0x1987/0x3c30 [ 579.670947][T12599] kernel_sendmsg+0x433/0x440 [ 579.675636][T12599] sock_no_sendpage+0x235/0x300 [ 579.680499][T12599] sock_sendpage+0x1e1/0x2c0 [ 579.685125][T12599] pipe_to_sendpage+0x38c/0x4c0 [ 579.689993][T12599] __splice_from_pipe+0x565/0xf00 [ 579.695050][T12599] generic_splice_sendpage+0x1d5/0x2d0 [ 579.700524][T12599] do_splice+0x2249/0x30a0 [ 579.704951][T12599] __se_sys_splice+0x271/0x420 [ 579.712596][T12599] __ia32_sys_splice+0x6e/0x90 [ 579.717376][T12599] __do_fast_syscall_32+0x2aa/0x400 [ 579.722588][T12599] do_fast_syscall_32+0x6b/0xd0 [ 579.727474][T12599] do_SYSENTER_32+0x73/0x90 [ 579.731994][T12599] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.738332][T12599] [ 579.740660][T12599] Local variable ----regs@__bpf_prog_run32 created at: [ 579.747519][T12599] __bpf_prog_run32+0x87/0x170 [ 579.752298][T12599] __bpf_prog_run32+0x87/0x170 [ 579.757059][T12599] ===================================================== [ 579.763991][T12599] Disabling lock debugging due to kernel taint [ 579.770243][T12599] Kernel panic - not syncing: panic_on_warn set ... [ 579.776853][T12599] CPU: 0 PID: 12599 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 579.786916][T12599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 579.797006][T12599] Call Trace: [ 579.800329][T12599] dump_stack+0x1df/0x240 [ 579.804722][T12599] panic+0x3d5/0xc3e [ 579.808674][T12599] kmsan_report+0x1df/0x1e0 [ 579.813206][T12599] __msan_warning+0x58/0xa0 [ 579.817738][T12599] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 579.823230][T12599] ___bpf_prog_run+0x214d/0x97a0 [ 579.828181][T12599] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 579.834353][T12599] ? bpf_skb_get_nlattr+0x290/0x290 [ 579.839599][T12599] __bpf_prog_run32+0x101/0x170 [ 579.844506][T12599] ? kmsan_get_metadata+0x4f/0x180 [ 579.849642][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 579.855479][T12599] ? ___bpf_prog_run+0x97a0/0x97a0 [ 579.860613][T12599] sk_filter_trim_cap+0x42a/0xcc0 [ 579.865701][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 579.871624][T12599] ? kmsan_get_metadata+0x11d/0x180 [ 579.876846][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 579.882673][T12599] unix_dgram_sendmsg+0x1987/0x3c30 [ 579.887949][T12599] ? unix_dgram_poll+0xa80/0xa80 [ 579.892899][T12599] kernel_sendmsg+0x433/0x440 [ 579.897611][T12599] sock_no_sendpage+0x235/0x300 [ 579.902503][T12599] ? sock_no_mmap+0x30/0x30 [ 579.907046][T12599] sock_sendpage+0x1e1/0x2c0 [ 579.911672][T12599] pipe_to_sendpage+0x38c/0x4c0 [ 579.916550][T12599] ? sock_fasync+0x250/0x250 [ 579.921180][T12599] __splice_from_pipe+0x565/0xf00 [ 579.926244][T12599] ? generic_splice_sendpage+0x2d0/0x2d0 [ 579.931928][T12599] generic_splice_sendpage+0x1d5/0x2d0 [ 579.937427][T12599] ? iter_file_splice_write+0x1800/0x1800 [ 579.944124][T12599] do_splice+0x2249/0x30a0 [ 579.948575][T12599] ? kmsan_get_metadata+0x4f/0x180 [ 579.953709][T12599] ? kmsan_internal_set_origin+0x75/0xb0 [ 579.959365][T12599] ? kmsan_get_metadata+0x4f/0x180 [ 579.964495][T12599] ? kmsan_get_metadata+0x11d/0x180 [ 579.969714][T12599] ? kmsan_set_origin_checked+0x95/0xf0 [ 579.975320][T12599] __se_sys_splice+0x271/0x420 [ 579.980120][T12599] ? __se_sys_splice+0x420/0x420 [ 579.985081][T12599] __ia32_sys_splice+0x6e/0x90 [ 579.989862][T12599] __do_fast_syscall_32+0x2aa/0x400 [ 579.995524][T12599] do_fast_syscall_32+0x6b/0xd0 [ 580.000405][T12599] do_SYSENTER_32+0x73/0x90 [ 580.004932][T12599] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.011287][T12599] RIP: 0023:0xf7f3f549 [ 580.015355][T12599] Code: Bad RIP value. [ 580.019428][T12599] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000139 [ 580.027855][T12599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 580.035844][T12599] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000010000 [ 580.043854][T12599] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 580.051844][T12599] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 580.059828][T12599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 580.069075][T12599] Kernel Offset: 0x2a800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 580.080706][T12599] Rebooting in 86400 seconds..