[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2020/12/10 07:51:07 fuzzer started 2020/12/10 07:51:07 dialing manager at 10.128.0.26:43045 2020/12/10 07:51:08 syscalls: 3486 2020/12/10 07:51:08 code coverage: enabled 2020/12/10 07:51:08 comparison tracing: enabled 2020/12/10 07:51:08 extra coverage: enabled 2020/12/10 07:51:08 setuid sandbox: enabled 2020/12/10 07:51:08 namespace sandbox: enabled 2020/12/10 07:51:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/10 07:51:08 fault injection: enabled 2020/12/10 07:51:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/10 07:51:08 net packet injection: enabled 2020/12/10 07:51:08 net device setup: enabled 2020/12/10 07:51:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/10 07:51:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/10 07:51:08 USB emulation: enabled 2020/12/10 07:51:08 hci packet injection: enabled 2020/12/10 07:51:08 wifi device emulation: enabled 07:54:41 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xbdc1df3262340fec, 0x0) 07:54:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 07:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 07:54:41 executing program 3: pipe2(&(0x7f0000001c00)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 07:54:42 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 07:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x40004) syzkaller login: [ 265.435847][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 265.628864][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 265.719611][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 265.789527][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.798080][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.805873][ T8472] device bridge_slave_0 entered promiscuous mode [ 265.818407][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.825531][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.834680][ T8472] device bridge_slave_1 entered promiscuous mode [ 265.909524][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.933992][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 265.960562][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.061552][ T8472] team0: Port device team_slave_0 added [ 266.074112][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 266.094823][ T8472] team0: Port device team_slave_1 added [ 266.139364][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.152408][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.184890][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.223980][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.233198][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.264384][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.333352][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 266.355856][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 266.388829][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.395936][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.423312][ T8474] device bridge_slave_0 entered promiscuous mode [ 266.438953][ T8472] device hsr_slave_0 entered promiscuous mode [ 266.445636][ T8472] device hsr_slave_1 entered promiscuous mode [ 266.461551][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.469362][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.479231][ T8474] device bridge_slave_1 entered promiscuous mode [ 266.553687][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.607246][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.721109][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 266.734273][ T8474] team0: Port device team_slave_0 added [ 266.751071][ T8474] team0: Port device team_slave_1 added [ 266.881971][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.889652][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.917540][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.932643][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.940448][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.966837][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.982150][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 267.136850][ T8474] device hsr_slave_0 entered promiscuous mode [ 267.143877][ T8474] device hsr_slave_1 entered promiscuous mode [ 267.151662][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.160499][ T8474] Cannot create hsr debugfs directory [ 267.195895][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 267.352268][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.359518][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.369315][ T8476] device bridge_slave_0 entered promiscuous mode [ 267.379930][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 267.410277][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.417521][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.425263][ T8476] device bridge_slave_1 entered promiscuous mode [ 267.450563][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 267.502307][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.514291][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.522886][ T8478] device bridge_slave_0 entered promiscuous mode [ 267.535266][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.543993][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.552458][ T8478] device bridge_slave_1 entered promiscuous mode [ 267.568853][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.580439][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.630877][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.688542][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 267.695988][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.727763][ T8476] team0: Port device team_slave_0 added [ 267.740772][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.752815][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.798541][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.811047][ T8476] team0: Port device team_slave_1 added [ 267.831546][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.842241][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.850727][ T8480] device bridge_slave_0 entered promiscuous mode [ 267.862290][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.904511][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.912435][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.922470][ T8480] device bridge_slave_1 entered promiscuous mode [ 267.927971][ T2988] Bluetooth: hci2: command 0x0409 tx timeout [ 267.949021][ T8478] team0: Port device team_slave_0 added [ 267.960437][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 267.999585][ T8478] team0: Port device team_slave_1 added [ 268.005864][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.014074][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.041141][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.059501][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.066617][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.092730][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.150419][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.165236][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.176700][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 268.217400][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.224378][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.251639][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.284840][ T8476] device hsr_slave_0 entered promiscuous mode [ 268.291891][ T8476] device hsr_slave_1 entered promiscuous mode [ 268.300452][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.308691][ T8476] Cannot create hsr debugfs directory [ 268.319851][ T8480] team0: Port device team_slave_0 added [ 268.326573][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 268.335241][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.342545][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.368954][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.412462][ T8480] team0: Port device team_slave_1 added [ 268.432949][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.440679][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.466693][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.480278][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 268.497984][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.542636][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.549908][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.578070][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.602276][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 268.619126][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.627699][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.635449][ T8515] device bridge_slave_0 entered promiscuous mode [ 268.646618][ T9561] Bluetooth: hci5: command 0x0409 tx timeout [ 268.659344][ T8478] device hsr_slave_0 entered promiscuous mode [ 268.666028][ T8478] device hsr_slave_1 entered promiscuous mode [ 268.672973][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.680939][ T8478] Cannot create hsr debugfs directory [ 268.698678][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.719606][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.727577][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.735383][ T8515] device bridge_slave_1 entered promiscuous mode [ 268.765076][ T8480] device hsr_slave_0 entered promiscuous mode [ 268.772226][ T8480] device hsr_slave_1 entered promiscuous mode [ 268.779787][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.787810][ T8480] Cannot create hsr debugfs directory [ 268.822366][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.872292][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.976771][ T8515] team0: Port device team_slave_0 added [ 269.020229][ T8515] team0: Port device team_slave_1 added [ 269.100732][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.145782][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.154248][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.182834][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.195937][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.204288][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.231173][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.285511][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.322260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.331552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.356298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.364961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.374824][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.382156][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.391106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.401175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.410535][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.417678][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.425229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.435459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.444546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.454473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.466969][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.475008][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.491808][ T8515] device hsr_slave_0 entered promiscuous mode [ 269.499308][ T8515] device hsr_slave_1 entered promiscuous mode [ 269.505833][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.513613][ T8515] Cannot create hsr debugfs directory [ 269.526973][ T2988] Bluetooth: hci0: command 0x041b tx timeout [ 269.532084][ T8472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.544723][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.571240][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.580447][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.591976][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.601772][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.611217][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.620180][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.629227][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.639864][ T8476] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.669495][ T8476] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.730779][ T8476] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.740965][ T8476] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 269.767573][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 269.769562][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.819453][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.828202][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.847550][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.869593][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.884666][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.901959][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.934677][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.945726][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.955025][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.962204][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.970817][ T8480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.002014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.011219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.020868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.030613][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.037787][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.046892][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 270.052934][ T8480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.065706][ T8480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.123736][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.140572][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.150361][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.160292][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.172926][ T8480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.215088][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.228124][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.248559][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 270.273299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.282011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.292710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.302085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.311288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.321844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.330892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.339680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.349189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.363435][ T8478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.375885][ T8478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.392157][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.406841][ T9561] Bluetooth: hci4: command 0x041b tx timeout [ 270.420269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.428833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.438776][ T8478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.452895][ T8478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.493097][ T8472] device veth0_vlan entered promiscuous mode [ 270.507285][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.514783][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.542901][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.558362][ T8472] device veth1_vlan entered promiscuous mode [ 270.578786][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.585920][ T8515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.619823][ T8515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.633140][ T8515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.669129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.678273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.687838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.695468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.708981][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.716321][ T8515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 270.726308][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 270.740567][ T8472] device veth0_macvtap entered promiscuous mode [ 270.766843][ T8472] device veth1_macvtap entered promiscuous mode [ 270.774783][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.784742][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.794963][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.834321][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.844534][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.858076][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.871293][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.879486][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.925736][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.941481][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.950629][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.959981][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.971553][ T8900] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.978741][ T8900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.990756][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.999888][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.009439][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.018818][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.048788][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.088877][ T8472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.098300][ T8472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.109066][ T8472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.118510][ T8472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.130823][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.140516][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.150393][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.159798][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.168626][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.177446][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.185885][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.195567][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.204560][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.214107][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.230766][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.246405][ T8474] device veth0_vlan entered promiscuous mode [ 271.257111][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.264919][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.273750][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.302764][ T8476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.313883][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.352155][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.360852][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.370368][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.379406][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.388158][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.395978][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.430949][ T8474] device veth1_vlan entered promiscuous mode [ 271.450769][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.461885][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.471417][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.480033][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.502310][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.518164][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.528658][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.562475][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.607699][ T9561] Bluetooth: hci0: command 0x040f tx timeout [ 271.624262][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.641137][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.667607][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.675884][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.683056][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.693988][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.703756][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.724512][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.748132][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.768933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.784895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.794020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.803052][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.810192][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.818588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.827913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.835541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.857083][ T9574] Bluetooth: hci1: command 0x040f tx timeout [ 271.884196][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.893878][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.909820][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.919148][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.929204][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.938256][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.949412][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.959486][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.968931][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.978106][ T9574] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.985181][ T9574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.993588][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.002765][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.012313][ T9574] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.019511][ T9574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.028173][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.037186][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.045496][ T9574] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.052622][ T9574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.060526][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.069535][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.078461][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.088377][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.096891][ T9574] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.103949][ T9574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.112964][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.121101][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.129465][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.150140][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 272.161552][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.174763][ T8480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.176702][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.212481][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.227153][ T8474] device veth0_macvtap entered promiscuous mode [ 272.238620][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.247163][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.257543][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.266962][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.275492][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.284834][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.293071][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.302073][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.310975][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.319893][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.327541][ T9574] Bluetooth: hci3: command 0x040f tx timeout [ 272.374930][ T8474] device veth1_macvtap entered promiscuous mode [ 272.399082][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.412158][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.422145][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.430931][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.440316][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.449489][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.458225][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.466974][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.475210][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.486997][ T9561] Bluetooth: hci4: command 0x040f tx timeout [ 272.513929][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.532814][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.542726][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.551940][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.581649][ T8476] device veth0_vlan entered promiscuous mode [ 272.594927][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.603258][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.611983][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.621280][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.629021][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.636874][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.645026][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.657349][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.673244][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.684761][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.693608][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.704701][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.717848][ T8476] device veth1_vlan entered promiscuous mode [ 272.736760][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.743925][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.752679][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.761228][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.769778][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.778705][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.788116][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.797517][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.806414][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.809204][ T9561] Bluetooth: hci5: command 0x040f tx timeout [ 272.814707][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.835323][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.848602][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.864655][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.877159][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.889671][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.924065][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.948834][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.966455][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.984345][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 07:54:50 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0xe76664bbb3579743, 0x0) [ 273.015173][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.044599][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 07:54:50 executing program 0: socketpair(0x11, 0x3, 0x80, &(0x7f0000000000)) [ 273.069114][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.078758][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.094737][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.107081][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.184804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.202118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:54:50 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) [ 273.274403][ T8476] device veth0_macvtap entered promiscuous mode [ 273.315639][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.330900][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.342560][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.351246][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:54:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) [ 273.375196][ T8478] device veth0_vlan entered promiscuous mode [ 273.408939][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.437688][ T8476] device veth1_macvtap entered promiscuous mode [ 273.479054][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.488906][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.504094][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.514375][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:54:50 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x60901) [ 273.524131][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.535073][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.547020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.554832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:54:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 273.664533][ T8480] device veth0_vlan entered promiscuous mode [ 273.687941][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 273.694573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.715852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.728070][ T8478] device veth1_vlan entered promiscuous mode [ 273.743772][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.758176][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.774705][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.788322][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.820640][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.825940][ C1] hrtimer: interrupt took 85641 ns [ 273.839752][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.854251][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.887293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.895441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.908935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.918694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.928609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.958885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.988137][ T8480] device veth1_vlan entered promiscuous mode [ 274.007520][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 274.020078][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.034929][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.056438][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.068984][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.085734][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.109461][ T104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.120940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.122270][ T104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.134531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.151326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.160160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.169764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.178882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.190566][ T8476] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.204376][ T8476] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.213500][ T8476] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.222743][ T8476] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.245138][ T8478] device veth0_macvtap entered promiscuous mode [ 274.252881][ T9574] Bluetooth: hci2: command 0x0419 tx timeout [ 274.305970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.314571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.336863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.351800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.367934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.378990][ T33] audit: type=1800 audit(1607586891.390:2): pid=9847 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15741 res=0 errno=0 07:54:51 executing program 0: creat(0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4014055) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x60}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) exit(0xfffffffffffffff7) dup(0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8ff008", 0x1a, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x8, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1, [{}]}}}}}}, 0x0) 07:54:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x70bd2a, 0x4, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) [ 274.409125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.430330][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 274.441539][ T8480] device veth0_macvtap entered promiscuous mode [ 274.470369][ T8478] device veth1_macvtap entered promiscuous mode [ 274.493670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.507341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.530313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.564946][ T8480] device veth1_macvtap entered promiscuous mode [ 274.573063][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 274.626024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.634531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.658868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.673793][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.688110][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.700159][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.711659][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.722612][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.735611][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.749271][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.761149][ T8515] device veth0_vlan entered promiscuous mode [ 274.794897][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.817355][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.833888][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.844709][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.864962][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.876877][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.887222][ T9561] Bluetooth: hci5: command 0x0419 tx timeout [ 274.888133][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.905970][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.915801][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.926395][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.937919][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.955400][ T8478] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.968837][ T8478] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.980125][ T8478] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.991507][ T8478] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.016457][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.025179][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.039564][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.051004][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.061590][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.072944][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.084034][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.097899][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.108462][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.119329][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.131123][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.145575][ T8515] device veth1_vlan entered promiscuous mode [ 275.170707][ T104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.188583][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.197101][ T104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.199135][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.218341][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.228622][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.240128][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.253347][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.269231][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.280542][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.300751][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.311857][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.322002][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.332903][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.344481][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.397031][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.412302][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.487169][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.511810][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.529639][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.530958][ T8480] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.551436][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.574473][ T8480] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.588141][ T8480] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.598232][ T8480] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.627721][ T8515] device veth0_macvtap entered promiscuous mode [ 275.635239][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.653670][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.690656][ T8515] device veth1_macvtap entered promiscuous mode [ 275.700192][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.732613][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.760887][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:54:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x1494, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x1482, 0x0, 0x0, 0x1, [@generic="de367d7035832fb6865a4ec079224cc0d413e154d72fce9762d8f7ddf1f77a3a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @generic="207b4f85d0d8f0b8", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="17ccb6fee3053df67af28a83409060f7af9713869c90ff353ac70d03e49c33984a9dafc6aef4953277e6545d0d107ef6666b13e8486de077de41b4d11bb92702e07c"]}]}, 0x1494}], 0x1}, 0x0) [ 275.797813][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.818768][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.835248][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.858374][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.878569][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.899314][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.919307][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.943389][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.955043][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.969202][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.990825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.999250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.011030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.020796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.030394][ T9923] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.043557][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.055034][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.066032][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.084506][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.097154][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.108690][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.119498][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.131528][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.143104][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.163375][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.177486][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.191702][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.201197][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.212190][ T243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.221159][ T243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.226817][ T8515] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.243176][ T8515] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.257516][ T8515] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.266568][ T8515] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.311884][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:54:53 executing program 3: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4000, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 276.484549][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.520799][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.531426][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.545979][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.575161][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.607833][ T243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.644488][ T243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.657322][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.689530][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.713423][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.736348][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.803738][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:54:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000005300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10101, 0x0) 07:54:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) pipe2(0x0, 0x0) 07:54:54 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffff000, 0x2c8202) 07:54:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000780)=""/221, &(0x7f0000000880)=0xdd) 07:54:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 07:54:54 executing program 3: socket$inet(0x2, 0x14, 0x0) 07:54:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)={0x74, 0x0, 0x0, 0x0, 0x0, "", [@generic="65bbeea681487d5bb30a7d6cb6d91323e400d1462276aed42cab0423304b0e8c924da28299668615fadbedfc2fcdd654f0e03ce3664ebda953f5c31f80625346e701ef11d232439078f90d31204459063c445116d2addddb178313cdcfeaad8907"]}, 0x74}, {&(0x7f0000000100)={0xe4, 0x0, 0x0, 0x0, 0x0, "", [@generic="73d45e7e3ee46015f485f41077308e9744a48a78354602d54e8a031f259801ff045daa9c892f33dee79e6a223c9b60f27c54069e9c6b2030c1c1fd5829e7abe7df7800ded3", @generic="07d5a5c84b2dce1c9c11ef51bc650fbe4688d3c3b0880261b890e232e99a006533450e4781ca25bd1c70d7ab5604f056fce8fe74e080f9761bcea56d9cb0d341137631ecfa4d8a7de9243b1f5dae35a14db806388f0e4671ee0d7867e501970a2fb99013da3f05a2066298a6412720bbdef58af837ff3fa395821cfe98337c5d05bbc9820c4ee49f4928b3ef"]}, 0xe50}, {&(0x7f00000007c0)={0x1d0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1bc, 0x0, 0x0, 0x1, [@generic="9099778d8ab49917d4d488d5b63a55f2b2bb4e289857bf0826af8bb8c98f1af5a38808495756a355758bf26ed4eb69749542db0d22938dd70110e7fbbf51f2827986edf7c891d9cfa1513465623a715b6ae561c5fb3f53a393b0f0db1be8d43a3c2e83297b8f20d0b2210f33f08247736c0a69745c84a6d4d6920eb2b87cd2715d9e4fb3d6ae5f4d93da0648ba2b8caa76e1b2bf6aac81a7fcd3c56541b0359c1b177b", @typed={0x4}, @generic="d513d2f61512721978f82c31396d4af0579ba4f92279702e9e320d3548842fcae2bc82a007aff180a72be7c73d8b2191a50ea231240c7539cba48a4272f17b78d3fc5bab9d9bc2fc76b361f050a6018dfe8ff6f708eea4bb72038d36df7300c64a33088edbf355eb28fc2157e1c38d816b29cfb81557d0d012d0cb5f46b95ab527336d2668435add1b5df34978db97d5074297b3074b73fcf8f0d5b990ef6b99248c19fba2e77271da", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="a1b1d623a500ac1253151a487271", @typed={0x4}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="156f6a58993f98a2399d3736f6458a58298029d165b7976c86c73a543fdafa7fd1e4e4ddc596e5482b10d278ce484f9d85c4205841e6558e2e304f5af6dc"]}, @typed={0x4}]}, 0x1d0}, {&(0x7f0000000fc0)={0xb9c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb89, 0x0, 0x0, 0x1, [@generic="5ab2d0b361fef4dfb9fef3b5cd54530f50f366925709993340b716b2e7e32eb3aa03cdda75f51cc4e26684ebe1af1e6e344b06f72beb417093", @typed={0xb49, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xb9c}], 0x4, 0x0, 0x0, 0x20000000}, 0x4000000) 07:54:54 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') 07:54:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2022, 0x0) 07:54:54 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4500, 0x0) 07:54:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)={0x18, 0x40, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, 0x18}], 0x1}, 0x0) 07:54:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:54:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x48000000}}}}]}, 0x78}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) [ 277.177419][ T9998] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:54:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=ANY=[], 0x10}], 0x1}, 0x0) 07:54:54 executing program 2: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2502, 0x0) 07:54:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x11, 0x5, 0x1}, 0x27) bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9f27, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x800000}, 0x40) 07:54:54 executing program 5: r0 = creat(0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x4014055) r2 = socket$nl_route(0x10, 0x3, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c624546201def91cd1293296a6f10a8c7d44717bf091e7ee7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dffca9fc84656cbcfeecb0952b5d53991012497e6f178ceafd0019950d27b90beee88301fe68135918820f7ecbeb5b71c4852ac23a63fd6dc7c6ffd21f5f606ffa69cdc"], 0x60}}, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) exit(0xfffffffffffffff7) dup(0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8ff008", 0x1a, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1, [{}]}}}}}}, 0x0) 07:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x58b2, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) [ 277.426820][T10016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:54:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0xe37dd283b2062646, 0x0) 07:54:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40005}, 0x4010) 07:54:54 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80) [ 277.552877][T10016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:54:54 executing program 5: r0 = creat(0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x4014055) r2 = socket$nl_route(0x10, 0x3, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c624546201def91cd1293296a6f10a8c7d44717bf091e7ee7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dffca9fc84656cbcfeecb0952b5d53991012497e6f178ceafd0019950d27b90beee88301fe68135918820f7ecbeb5b71c4852ac23a63fd6dc7c6ffd21f5f606ffa69cdc"], 0x60}}, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) exit(0xfffffffffffffff7) dup(0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8ff008", 0x1a, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1, [{}]}}}}}}, 0x0) 07:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x58b2, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) 07:54:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="de", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}], 0x1}, 0x0) 07:54:54 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) [ 277.776272][T10035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:54:54 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9663}, 0x41, 0x0, 0xfffffffe, 0x0, 0x1, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)=0x1) socket$packet(0x11, 0x0, 0x300) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfb) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x240408d1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffffffb, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x4f) 07:54:55 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f00000006c0)) 07:54:55 executing program 5: r0 = creat(0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x4014055) r2 = socket$nl_route(0x10, 0x3, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c624546201def91cd1293296a6f10a8c7d44717bf091e7ee7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dffca9fc84656cbcfeecb0952b5d53991012497e6f178ceafd0019950d27b90beee88301fe68135918820f7ecbeb5b71c4852ac23a63fd6dc7c6ffd21f5f606ffa69cdc"], 0x60}}, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) exit(0xfffffffffffffff7) dup(0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8ff008", 0x1a, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1, [{}]}}}}}}, 0x0) 07:54:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x58b2, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) 07:54:55 executing program 0: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffffffff, 0x0) [ 278.440427][T10057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:54:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 07:54:55 executing program 5: r0 = creat(0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x4014055) r2 = socket$nl_route(0x10, 0x3, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c624546201def91cd1293296a6f10a8c7d44717bf091e7ee7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dffca9fc84656cbcfeecb0952b5d53991012497e6f178ceafd0019950d27b90beee88301fe68135918820f7ecbeb5b71c4852ac23a63fd6dc7c6ffd21f5f606ffa69cdc"], 0x60}}, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) exit(0xfffffffffffffff7) dup(0xffffffffffffffff) syz_emit_ethernet(0x50, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8ff008", 0x1a, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1, [{}]}}}}}}, 0x0) 07:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x58b2, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) 07:54:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) 07:54:55 executing program 4: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x20, r0, 0x205, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x81]}]}, 0x20}}, 0x0) [ 278.663732][T10069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:54:55 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000001a00)='/dev/kvm\x00', 0x6002, 0x0) 07:54:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x94, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@generic="de367d7035832fb6865a4ec079224cc0d413e154d72fce9762d8f7ddf1f77a3a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="207b4f85d0d8f0b8", @generic="55c4fabaee387f6c7c38c0f1f73925fbe81e84fa212e216f6c18ba9731e7192350a71ac3543e3420bf3029478eadc7b0374ca118ce0fada03ed4de9916cdf7d91e4e8f3bc54aad3e953d"]}]}, 0x94}], 0x1}, 0x0) 07:54:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x40000}, 0xc) 07:54:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) [ 278.899992][T10085] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 07:54:56 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:54:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 07:54:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x15, 0x0, 0x0, 0x1, [@generic="de367d7035", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x28}], 0x1}, 0x0) 07:54:56 executing program 2: socket$inet6(0xa, 0x2, 0x1f) [ 279.293934][T10104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:54:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) 07:54:56 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000000500)=""/146, 0x92}, {&(0x7f00000003c0)=""/111, 0x6f}], 0x4}, 0x3}], 0x2, 0x120, 0x0) shutdown(r2, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x8000, 0x1, 0x1be00000, 0x2, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x64, 0x0, 0x80, 0x4, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0x3b, 0x2, [{0x2, 0x10, "324260772b08908a8b7543deb798"}, {0x2, 0x6, "8b3cb4b3"}, {0x6, 0xe, "ed2d3b1afff3b410f57bb019"}, {0x0, 0x3, "b2"}, {0x6, 0xe, "89ba3cdc9c84d5daf56e765a"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002200)={{{@in=@loopback, @in=@multicast2, 0x4e21, 0xd9c1, 0x4e23, 0x0, 0x0, 0x80, 0x20, 0x5c, r3, r4}, {0x7, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x63}, {0x8, 0x10001, 0x100, 0x4}, 0x0, 0x0, 0x2, 0x0, 0x3}, {{@in6=@private0, 0x4d5, 0x3c}, 0xa, @in6=@remote, 0x3502, 0x0, 0x2, 0xff, 0xc4bf, 0x1, 0x5}}, 0xe4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xb2, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 07:54:56 executing program 3: socket$netlink(0x10, 0x3, 0x8) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x400) r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x841, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:54:56 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000500)) 07:54:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x48000000}}}}]}, 0x78}}, 0x0) 07:54:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x16, 0xd9, &(0x7f00000019c0)="77e8a0acd6d69e4872aa26b009b90c839ba211cdeba92df46972b21c6f9ffc78dabdb59ce993653cce94150e36290f02157b7d44ce8922abf0dddeb2da32cb10e9d806f90999556a7e81666335fac48b321f8beec2a9a8980ecea142bb9052114aea25b82f0c883bab4418c84309f2e5a48b5196d531bb27833f9579174446f6a7dfa9e655a3c11d85161ffc1201e12ff33f2c47b02c858eed23d00975c7835627f46db27dac70f7a22d5af42103c4831a4ca0a7c73442466ee2d532d45859d5bd8c96613023a6b796f8fbdd79eefc3f18c363973d3387e89d"}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYRES16=r1], 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x48) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x9c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x56}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4947}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x3f}, @NL80211_ATTR_MAC={0xa}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4081}, 0x800) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = gettid() tkill(r2, 0x0) [ 279.512363][T10117] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:54:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)=[{0x0, 0x145f}, {&(0x7f0000000fc0)={0x10}, 0x10}], 0x2}, 0x0) 07:54:56 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x9000004, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}], [], 0x6b}}) 07:54:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) 07:54:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 07:54:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) syz_open_procfs(0x0, 0x0) 07:54:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 07:54:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) 07:54:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000000500)=""/146, 0x92}, {&(0x7f00000003c0)=""/111, 0x6f}], 0x4}, 0x3}], 0x2, 0x120, 0x0) shutdown(r2, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x8000, 0x1, 0x1be00000, 0x2, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x64, 0x0, 0x80, 0x4, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0x3b, 0x2, [{0x2, 0x10, "324260772b08908a8b7543deb798"}, {0x2, 0x6, "8b3cb4b3"}, {0x6, 0xe, "ed2d3b1afff3b410f57bb019"}, {0x0, 0x3, "b2"}, {0x6, 0xe, "89ba3cdc9c84d5daf56e765a"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002200)={{{@in=@loopback, @in=@multicast2, 0x4e21, 0xd9c1, 0x4e23, 0x0, 0x0, 0x80, 0x20, 0x5c, r3, r4}, {0x7, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x63}, {0x8, 0x10001, 0x100, 0x4}, 0x0, 0x0, 0x2, 0x0, 0x3}, {{@in6=@private0, 0x4d5, 0x3c}, 0xa, @in6=@remote, 0x3502, 0x0, 0x2, 0xff, 0xc4bf, 0x1, 0x5}}, 0xe4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xb2, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 07:54:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:54:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 07:54:57 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xfffffffffffffe3c) 07:54:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) 07:54:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000a00)={&(0x7f0000000780), 0xfe8b, &(0x7f00000009c0)={0x0}}, 0x0) 07:54:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x16, 0x0, &(0x7f00000019c0)}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x48) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, r1, 0x0, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x56}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f2}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_MAC={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4081}, 0x800) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000001fc0)=[{&(0x7f0000000ec0)}, {&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000600)}, {&(0x7f0000000700)}, {0x0}, {0x0}], 0x7, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xf6, 0x6, 0x0, 0x0, 0x0, 0x28b5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x421, 0x0, 0x5, 0x6, 0x0, 0x3}, 0x0, 0x0, r2, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:54:57 executing program 2: socketpair(0x26, 0x5, 0x9, &(0x7f0000000000)) 07:54:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:54:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) syz_open_procfs(0x0, 0x0) 07:54:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000140)) 07:54:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x16, 0x0, &(0x7f00000019c0)}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x48) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, r1, 0x0, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x56}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f2}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_MAC={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4081}, 0x800) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000001fc0)=[{&(0x7f0000000ec0)}, {&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000600)}, {&(0x7f0000000700)}, {0x0}, {0x0}], 0x7, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xf6, 0x6, 0x0, 0x0, 0x0, 0x28b5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x421, 0x0, 0x5, 0x6, 0x0, 0x3}, 0x0, 0x0, r2, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:54:58 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:54:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000004700)={'sit0\x00', &(0x7f0000004680)={'syztnl0\x00', 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, @loopback, @empty}}) 07:54:58 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000000500)=""/146, 0x92}, {&(0x7f00000003c0)=""/111, 0x6f}], 0x4}, 0x3}], 0x2, 0x120, 0x0) shutdown(r2, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x8000, 0x1, 0x1be00000, 0x2, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x64, 0x0, 0x80, 0x4, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0x3b, 0x2, [{0x2, 0x10, "324260772b08908a8b7543deb798"}, {0x2, 0x6, "8b3cb4b3"}, {0x6, 0xe, "ed2d3b1afff3b410f57bb019"}, {0x0, 0x3, "b2"}, {0x6, 0xe, "89ba3cdc9c84d5daf56e765a"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002200)={{{@in=@loopback, @in=@multicast2, 0x4e21, 0xd9c1, 0x4e23, 0x0, 0x0, 0x80, 0x20, 0x5c, r3, r4}, {0x7, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x63}, {0x8, 0x10001, 0x100, 0x4}, 0x0, 0x0, 0x2, 0x0, 0x3}, {{@in6=@private0, 0x4d5, 0x3c}, 0xa, @in6=@remote, 0x3502, 0x0, 0x2, 0xff, 0xc4bf, 0x1, 0x5}}, 0xe4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xb2, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 07:54:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x6, @local}, 0x1c, 0x0}}], 0x2, 0x0) 07:54:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000fc0)={0x10}, 0x10}], 0x1}, 0x0) 07:54:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x16, 0x0, &(0x7f00000019c0)}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x48) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, r1, 0x0, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x56}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f2}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_MAC={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4081}, 0x800) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000001fc0)=[{&(0x7f0000000ec0)}, {&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000600)}, {&(0x7f0000000700)}, {0x0}, {0x0}], 0x7, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xf6, 0x6, 0x0, 0x0, 0x0, 0x28b5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x421, 0x0, 0x5, 0x6, 0x0, 0x3}, 0x0, 0x0, r2, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:54:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 07:54:59 executing program 4: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x28008000) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:54:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 07:54:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) syz_open_procfs(0x0, 0x0) 07:54:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 07:54:59 executing program 2: mq_open(&(0x7f0000000040)='[$\x00', 0x0, 0x0, &(0x7f0000000080)) 07:54:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x16, 0x0, &(0x7f00000019c0)}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x48) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, r1, 0x0, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x56}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f2}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_MAC={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4081}, 0x800) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000001fc0)=[{&(0x7f0000000ec0)}, {&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000600)}, {&(0x7f0000000700)}, {0x0}, {0x0}], 0x7, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xf6, 0x6, 0x0, 0x0, 0x0, 0x28b5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x421, 0x0, 0x5, 0x6, 0x0, 0x3}, 0x0, 0x0, r2, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:54:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000004700)={'sit0\x00', &(0x7f0000004680)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 07:54:59 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000000500)=""/146, 0x92}, {&(0x7f00000003c0)=""/111, 0x6f}], 0x4}, 0x3}], 0x2, 0x120, 0x0) shutdown(r2, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x8000, 0x1, 0x1be00000, 0x2, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x64, 0x0, 0x80, 0x4, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0x3b, 0x2, [{0x2, 0x10, "324260772b08908a8b7543deb798"}, {0x2, 0x6, "8b3cb4b3"}, {0x6, 0xe, "ed2d3b1afff3b410f57bb019"}, {0x0, 0x3, "b2"}, {0x6, 0xe, "89ba3cdc9c84d5daf56e765a"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002200)={{{@in=@loopback, @in=@multicast2, 0x4e21, 0xd9c1, 0x4e23, 0x0, 0x0, 0x80, 0x20, 0x5c, r3, r4}, {0x7, 0x9, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x63}, {0x8, 0x10001, 0x100, 0x4}, 0x0, 0x0, 0x2, 0x0, 0x3}, {{@in6=@private0, 0x4d5, 0x3c}, 0xa, @in6=@remote, 0x3502, 0x0, 0x2, 0xff, 0xc4bf, 0x1, 0x5}}, 0xe4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xb2, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 07:54:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x45, 0x3, "012eab2d20adf5334842d6a26340456ff4d65a9f906004a42a6948806c2496befead1d6c45833f8cad1b96725a12b44db1654ecb7f7b821a3323b8771358caa5c5"}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "5a21555ff2b299fd8123e48fd1170de8bf23ee82cf2137f697c351d944402f7bf951849e34b7ac4f30"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe25, 0x3, "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"}]}]}, 0xec4}}, 0x0) 07:54:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8}}}}, [@chandef_params, @NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}}, 0x0) pipe2(0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:54:59 executing program 2: socket$inet(0x2, 0xa, 0x4) 07:54:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:54:59 executing program 4: socketpair(0x25, 0x3, 0x4ae55ab5, &(0x7f0000000000)) 07:55:00 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001440)={&(0x7f0000001340)=""/238, 0x0, 0x1000}, 0x1c) 07:55:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) syz_open_procfs(0x0, 0x0) 07:55:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3e, "177fd6a3f3bf61584095c8c0261479b39239c330d03d946c110f059f57ea0869", "b6f305651cb8718cda87406b2f54194de51daf48ded46107d66491ddb8964680", "856012c490db66741704a4def3032ac4ce1c9161ab90d7f7f8aca8eb3d3af365", "4cf46afa9400e620f2e119f0281daa471e67c0cf55e738aaf12744f9278c6494", "3023ade2805013f765a7735be40b206c02dff41899144bf31555582c7e516b32", "42c647e0bba215a6791e4c9f"}}) 07:55:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=ANY=[], 0x28) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:55:01 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x20, r0, 0x205, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}]}, 0x20}}, 0x0) 07:55:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x800, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000001700)={[{@nodots='nodots'}, {@fat=@check_normal='check=normal'}, {@dots='dots'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '\x01\x1f\xc8\f2L\x82\n\xd8;\x18\xe0\xa1\xda\xd0\xf2\ab\xba\xd1Vz\xd5\xf9o\xd8\x861\x03\xb6d\xcb\xf5\xff\xa5\x00\x9dn\xc8U\xd3\xac\x0e\xe9z*\xd4\x87\x1d\xb1\x84\xa4\xd1lH@\xcaH'}}]}) 07:55:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 07:55:01 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 07:55:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:55:01 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r0, 0x205}, 0x14}}, 0x0) 07:55:01 executing program 2: syz_mount_image$fuse(&(0x7f00000005c0)='fuse\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)) 07:55:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 284.597382][T10336] fuse: Bad value for 'fd' [ 284.642085][T10336] fuse: Bad value for 'fd' 07:55:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x16, 0x88, &(0x7f00000019c0)="77e8a0acd6d69e4872aa26b009b90c839ba211cdeba92df46972b21c6f9ffc78dabdb59ce993653cce94150e36290f02157b7d44ce8922abf0dddeb2da32cb10e9d806f90999556a7e81666335fac48b321f8beec2a9a8980ecea142bb9052114aea25b82f0c883bab4418c84309f2e5a48b5196d531bb27833f9579174446f6a7dfa9e655a3c11d"}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x48) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) gettid() 07:55:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)=0x4000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:55:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14020000b560c1"], 0x214}}, 0x0) 07:55:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x13fc, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x13e9, 0x0, 0x0, 0x1, [@generic="de367d7035832fb6865a4ec079224cc0d413e154d72fce9762d8f7ddf1f77a3a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @generic="207b4f85d0d8f0b8", @generic="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"]}]}, 0x13fc}], 0x1}, 0x0) 07:55:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x414, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x402, 0x0, 0x0, 0x1, [@generic="de367d7035832fb6865a4ec079224cc0d413e154d72fce9762d8f7ddf1f77a3a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="207b4f85d0d8f0b8", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="17ccb6fee3053df67af28a83409060f7af9713869c90ff353ac70d03e49c33984a9dafc6aef4953277e6545d0d107ef6666b13e8486de077de41b4d11bb92702e07c"]}]}, 0x414}], 0x1}, 0x0) [ 285.266040][T10358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003180)={0x34, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x21, 0x0, 0x0, 0x1, [@generic="de367d7035832fb6865a4ec079224cc0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic=' ']}]}, 0x34}], 0x1}, 0x0) 07:55:02 executing program 1: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000880)) 07:55:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="a001"], 0x1a0}, {&(0x7f0000003180)={0x13fc, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x13e9, 0x0, 0x0, 0x1, [@generic="de367d7035832fb6865a4ec079224cc0d413e154d72fce9762d8f7ddf1f77a3a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @generic="207b4f85d0d8f0b8", @generic="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"]}]}, 0x13fc}], 0x2}, 0x0) 07:55:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1f, 0x4) 07:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4015}, 0xc000) 07:55:02 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffff000, 0x0) [ 285.500770][T10377] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:55:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x1000, 0x4) 07:55:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000f0600100000f0000000000000000000000040a0000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4795f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000080)) [ 285.556112][T10379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:02 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0x2020) 07:55:02 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 07:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:55:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 285.705252][T10391] EXT4-fs (loop3): Invalid log cluster size: 2564 07:55:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, 0x0, 0xf000000}, 0x0) 07:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xc9000082}, 0xc) 07:55:02 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0xa8010000, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) pipe2(0x0, 0x0) [ 285.803755][T10391] EXT4-fs (loop3): Invalid log cluster size: 2564 07:55:02 executing program 4: mq_open(&(0x7f0000000080)='^]:@[\'+$@/$\x00', 0x0, 0x0, 0x0) 07:55:02 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x841, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:55:02 executing program 3: r0 = getpgrp(0x0) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 07:55:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000002"], 0x10}, 0x0) 07:55:03 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14903e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 07:55:03 executing program 2: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1cdb02) 07:55:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000019c0)='w'}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 07:55:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x1060, 0x4) 07:55:03 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x9000004, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=n']) 07:55:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) 07:55:03 executing program 2: mq_open(&(0x7f0000000040)='[$\x00', 0x40, 0x0, &(0x7f0000000080)) 07:55:03 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 07:55:03 executing program 5: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x82d40) 07:55:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x7, 0x10, 0x0, 0x0) 07:55:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180)={0x0, 0x8ff3}, &(0x7f00006d0000/0xf000)=nil, &(0x7f00006d9000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x6}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) 07:55:03 executing program 0: syz_mount_image$fuse(&(0x7f0000000640)='fuse\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 286.654315][T10464] fuse: Bad value for 'fd' [ 286.663045][T10464] fuse: Bad value for 'fd' 07:55:03 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14903e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 07:55:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0, 0xfff}) 07:55:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:55:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12140, 0x0) 07:55:03 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x14, "177fd6a3f3bf61584095c8c0261479b39239c330d03d946c110f059f57ea0869", "b6f305651cb8718cda87406b2f54194de51daf48ded46107d66491ddb8964680", "856012c490db66741704a4def3032ac4ce1c9161ab90d7f7f8aca8eb3d3af365", "4cf46afa9400e620f2e119f0281daa471e67c0cf55e738aaf12744f9278c6494", "3023ade2805013f765a7735be40b206c02dff41899144bf31555582c7e516b32", "42c647e0bba215a6791e4c9f"}}) 07:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) 07:55:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0, 0xfff}) 07:55:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) 07:55:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg$alg(r2, &(0x7f0000002280)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}], 0x2, 0x0) 07:55:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xeb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0xde, 0x5, 0x6, @private0={0xfc, 0x0, [], 0x1}, @loopback, 0x8, 0x7800, 0x2, 0x9}}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x804, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe4) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x128, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4008000}, 0x10000001) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00'}) r5 = socket(0x10, 0x80803, 0x0) write(r5, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 07:55:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0, 0xfff}) 07:55:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 07:55:04 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14903e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 07:55:04 executing program 3: getcwd(&(0x7f0000000080)=""/18, 0x12) 07:55:04 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14903e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 07:55:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0, 0xfff}) 07:55:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x640, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20440d0) write(r2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000440)="9a97941c2c725129e5a4159aa30d43132866dc590c2254eff77da719dfa0bf9b14b5f3ac1aff70c1040b1f33c6e473a5aeab73d7bd9519ed048ee74686e3a3243d4244948305d65c4c12ba9f61d67732e96bd7d6b35852cb00ed8f363185b85b54b3238e8c23194221a4a9929fd8", 0x6e}], 0x2}, 0x4004045) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x60000, 0x0) 07:55:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0xa0040) 07:55:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000f40)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @can}) 07:55:05 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x262680, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 07:55:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x14}}, @dstopts_2292={{0x14}}], 0x28}}], 0x2, 0x0) 07:55:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 07:55:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x640, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c000000030800000000000010000000020000020c00048008000240fffffff914000480080000014000000000000000b200040000a2ccec174ea006f34ab56af04e450f7674e84390390bae0c26cbfc5ff114dd8c61adbc7ff8f704126eaa3b825c040000007c150b2ad1577fda8dd8f50c4af8a499adeca732c5f1ae84365320b54345e4d2b6ee1946b410b2e9e758b8b162a0ee5c6a0eb5dbe63dceef41f6785d4c51ee8d75b614bf56ec795c6f372c443d6d8961bb5782aa6891a00fa43458dd69d432483153adc8ff00b07a26587555a87eba7209a71b665dc69ff8e926869f1504e0b9042262edfbce09acf67bd29ef2e665a7435f6b70032d44f3c1a46932d83485a55d94897a5779ba8a1646959aa5940f5847e6bcaa05ce890d0000000000e89da3157c7b2eb5e5d8af1973d5206be8df95a8ebe644ba7255066d85bb843fc34b563054f6a0f2dcde1346421a9d9150198f031db27cf67d236a319a51583c07313b3e0cff00000000000000891d62f72e1ac37cef682c40226601007f5b5b29c7d34896631e1814a2ff254c0dabcdba26ee17b9b9903eaff36f9df9cd8b2d48c7d67512ddd5c4694e41e5a00cd0d8566a7fa498ed7538a8ad6616c8fbb52984e14bde9e4a355f352d44cc32b522b1ad409ddf77e0b706a5d966c47d225f72b3ebabc21beea06d026891bab3df5c35c54be12c61da18c674ac254c8eab3db2d8fde89aaa0849bb1c9d83a1b028045d5501d5f616da0cb58f14f18abcfd71a03509313f1f1452febb393729c2713f038dc557073deade7fb2fb188a3929493db1c0f79a42ca144128d62938d3608e3227b0452e5374d234bd134b3cc5479b75632d5442c2f8146fc02b9b9fa907bf8e3baf436a"], 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20440d0) write(r2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000440)="9a97941c2c725129e5a4159aa30d43132866dc590c2254eff77da719dfa0bf9b14b5f3ac1aff70c1040b1f33c6e473a5aeab73d7bd9519ed048ee74686e3a3243d4244948305d65c4c12ba9f61d67732e96bd7d6b35852cb00ed8f363185b85b54b3238e8c23194221a4a9929fd8", 0x6e}], 0x2}, 0x4004045) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x60000, 0x0) 07:55:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xba) 07:55:06 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14903e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 07:55:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:55:06 executing program 2: r0 = open$dir(&(0x7f0000001b00)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f0000001b40)='./file0\x00', 0x1900, 0x0, 0x0) 07:55:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x640, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20440d0) write(r2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000440)="9a97941c2c725129e5a4159aa30d43132866dc590c2254eff77da719dfa0bf9b14b5f3ac1aff70c1040b1f33c6e473a5aeab73d7bd9519ed048ee74686e3a3243d4244948305d65c4c12ba9f61d67732e96bd7d6b35852cb00ed8f363185b85b54b3238e8c23194221a4a9929fd8", 0x6e}], 0x2}, 0x4004045) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x60000, 0x0) 07:55:06 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) symlink(0x0, 0x0) umount2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) 07:55:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x15, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 07:55:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000000c0)=0xd) 07:55:06 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000003400)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000002140)) 07:55:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40001102, 0x0) 07:55:06 executing program 3: pipe2(0x0, 0x727acfe080ca7878) 07:55:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x640, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20440d0) write(r2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000440)="9a97941c2c725129e5a4159aa30d43132866dc590c2254eff77da719dfa0bf9b14b5f3ac1aff70c1040b1f33c6e473a5aeab73d7bd9519ed048ee74686e3a3243d4244948305d65c4c12ba9f61d67732e96bd7d6b35852cb00ed8f363185b85b54b3238e8c23194221a4a9929fd8", 0x6e}], 0x2}, 0x4004045) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x60000, 0x0) 07:55:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e6139}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 289.469996][T10577] syz-executor.2: vmalloc: allocation failure: 17179869208 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 289.497186][T10577] CPU: 1 PID: 10577 Comm: syz-executor.2 Not tainted 5.10.0-rc7-syzkaller #0 [ 289.505976][T10577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.516036][T10577] Call Trace: [ 289.519479][T10577] dump_stack+0x137/0x1be [ 289.523834][T10577] warn_alloc+0x17d/0x2c0 [ 289.528190][T10577] ? do_raw_spin_unlock+0x134/0x8c0 [ 289.533403][T10577] ? __vmalloc_node_range+0xa7/0x830 [ 289.538715][T10577] __vmalloc_node_range+0x26f/0x830 [ 289.543915][T10577] ? kvmalloc_node+0x81/0xf0 [ 289.548522][T10577] ? rcu_read_lock_sched_held+0x41/0xb0 [ 289.554087][T10577] ? trace_kmalloc_node+0x43/0xf0 [ 289.559143][T10577] ? __kmalloc_node+0x32e/0x3b0 [ 289.563998][T10577] ? hash_mac_create+0x2ae/0xbc0 [ 289.568954][T10577] ? hash_mac_create+0x359/0xbc0 [ 289.573913][T10577] __vmalloc_node+0x7c/0x90 [ 289.578431][T10577] ? hash_mac_create+0x359/0xbc0 [ 289.583383][T10577] hash_mac_create+0x359/0xbc0 [ 289.588188][T10577] ? __nla_parse+0x3c/0x50 [ 289.592621][T10577] ip_set_create+0x8ab/0x14d0 [ 289.597358][T10577] ? ip_set_protocol+0x570/0x570 [ 289.602310][T10577] nfnetlink_rcv_msg+0x9af/0xcd0 [ 289.607316][T10577] ? kmem_cache_free+0x85/0x160 [ 289.612177][T10577] ? cap_capable+0x27a/0x2d0 [ 289.616792][T10577] netlink_rcv_skb+0x190/0x3a0 [ 289.621570][T10577] ? nfnetlink_bind+0x240/0x240 [ 289.626447][T10577] nfnetlink_rcv+0x1ed/0x22d0 [ 289.631144][T10577] ? rcu_lock_release+0x9/0x20 [ 289.635930][T10577] ? __local_bh_enable_ip+0xf6/0x170 [ 289.641225][T10577] ? lockdep_hardirqs_on+0x8d/0x130 [ 289.646436][T10577] ? local_bh_enable+0x5/0x20 [ 289.651124][T10577] ? __local_bh_enable_ip+0xf6/0x170 [ 289.656422][T10577] ? __dev_queue_xmit+0x1960/0x29c0 [ 289.661665][T10577] ? rcu_lock_release+0x5/0x20 [ 289.666440][T10577] netlink_unicast+0x780/0x930 [ 289.671231][T10577] netlink_sendmsg+0x9a8/0xd40 [ 289.676031][T10577] ? netlink_getsockopt+0xa40/0xa40 [ 289.681255][T10577] ____sys_sendmsg+0x519/0x800 [ 289.686042][T10577] ? import_iovec+0xe6/0x120 [ 289.690651][T10577] __sys_sendmsg+0x2b1/0x360 [ 289.695276][T10577] ? __might_fault+0xb8/0x110 [ 289.699973][T10577] ? syscall_enter_from_user_mode+0x24/0x170 [ 289.705957][T10577] ? lockdep_hardirqs_on+0x8d/0x130 [ 289.711165][T10577] ? syscall_enter_from_user_mode+0x24/0x170 [ 289.717157][T10577] do_syscall_64+0x2d/0x70 [ 289.721574][T10577] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.727469][T10577] RIP: 0033:0x45e159 [ 289.731376][T10577] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.751094][T10577] RSP: 002b:00007ff013d85c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.759609][T10577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 289.768473][T10577] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 289.776453][T10577] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 289.784455][T10577] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 289.792431][T10577] R13: 00007ffc5e2090ef R14: 00007ff013d869c0 R15: 000000000119bf8c 07:55:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f07b04f30061a9807f3c6af0171f000000000000000000710e13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8504000000000600525ed56a68ffff00004000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 07:55:06 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:55:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0100", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:55:06 executing program 5: ioprio_set$pid(0x0, 0x0, 0x2000) 07:55:06 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') [ 289.927213][T10577] Mem-Info: [ 289.940921][T10577] active_anon:274 inactive_anon:226034 isolated_anon:0 [ 289.940921][T10577] active_file:5990 inactive_file:41426 isolated_file:0 [ 289.940921][T10577] unevictable:23 dirty:219 writeback:0 [ 289.940921][T10577] slab_reclaimable:18990 slab_unreclaimable:99512 [ 289.940921][T10577] mapped:60866 shmem:5296 pagetables:1613 bounce:0 [ 289.940921][T10577] free:1218464 free_pcp:581 free_cma:0 07:55:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x0) 07:55:07 executing program 1: pipe(&(0x7f0000000180)) r0 = socket$inet(0x2, 0x803, 0x3f) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:55:07 executing program 5: r0 = socket$inet(0x2, 0x803, 0x3f) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 07:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) recvmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000003c40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 290.153427][T10577] Node 0 active_anon:1096kB inactive_anon:902368kB active_file:23824kB inactive_file:165204kB unevictable:92kB isolated(anon):0kB isolated(file):0kB mapped:243364kB dirty:876kB writeback:0kB shmem:20720kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 667648kB writeback_tmp:0kB kernel_stack:8672kB all_unreclaimable? no 07:55:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 07:55:07 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') [ 290.293539][T10577] Node 1 active_anon:0kB inactive_anon:464kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:464kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:32kB all_unreclaimable? no [ 290.398920][T10577] Node 0 DMA free:15904kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 290.455289][T10577] lowmem_reserve[]: 0 2653 2655 2655 2655 [ 290.461123][T10577] Node 0 DMA32 free:844372kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1096kB inactive_anon:902372kB active_file:23280kB inactive_file:164756kB unevictable:92kB writepending:804kB present:3129332kB managed:2723432kB mlocked:52kB pagetables:5856kB bounce:0kB free_pcp:2348kB local_pcp:1288kB free_cma:0kB [ 290.501557][T10577] lowmem_reserve[]: 0 0 1 1 1 [ 290.509336][T10577] Node 0 Normal free:16kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:468kB active_file:544kB inactive_file:448kB unevictable:0kB writepending:0kB present:1048576kB managed:1476kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 290.549081][T10577] lowmem_reserve[]: 0 0 0 0 0 [ 290.553846][T10577] Node 1 Normal free:4018656kB min:54204kB low:67752kB high:81300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:464kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128264kB mlocked:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 290.597005][T10577] lowmem_reserve[]: 0 0 0 0 0 [ 290.601784][T10577] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 290.654077][T10577] Node 0 DMA32: 5581*4kB (UME) 3573*8kB (UME) 1098*16kB (UME) 79*32kB (UM) 14*64kB (UM) 5*128kB (UE) 0*256kB 1*512kB (U) 2*1024kB (ME) 3*2048kB (UM) 186*4096kB (M) = 843100kB [ 290.682928][T10577] Node 0 Normal: 2*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16kB [ 290.695907][T10577] Node 1 Normal: 174*4kB (UME) 27*8kB (UE) 15*16kB (UME) 205*32kB (UME) 75*64kB (UE) 24*128kB (UE) 5*256kB (U) 4*512kB (U) 2*1024kB (UM) 2*2048kB (UM) 975*4096kB (M) = 4018656kB [ 290.719121][T10577] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 290.729627][T10577] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 290.740097][T10577] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 290.749775][T10577] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 07:55:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e6139}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 07:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44041) 07:55:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) connect(r0, &(0x7f0000000180)=@nfc, 0x80) 07:55:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, 0x0, 0x0) 07:55:07 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1ff) 07:55:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) [ 290.759299][T10577] 52361 total pagecache pages [ 290.763990][T10577] 0 pages in swap cache [ 290.769393][T10577] Swap cache stats: add 0, delete 0, find 0/0 [ 290.775571][T10577] Free swap = 0kB [ 290.779468][T10577] Total swap = 0kB [ 290.783183][T10577] 2097051 pages RAM [ 290.787121][T10577] 0 pages HighMem/MovableOnly [ 290.791807][T10577] 379782 pages reserved [ 290.796072][T10577] 0 pages cma reserved [ 290.875467][T10634] ================================================================================ 07:55:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/18, 0x12) 07:55:07 executing program 5: r0 = inotify_init() fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0xf032b01c919ac347) [ 290.920591][T10634] UBSAN: array-index-out-of-bounds in crypto/af_alg.c:166:2 07:55:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000263, 0x0) 07:55:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e6139}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 07:55:08 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 290.972129][T10634] index 103 is out of range for type '__u8 [64]' [ 291.000319][T10634] CPU: 0 PID: 10634 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 291.009135][T10634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.019307][T10634] Call Trace: [ 291.022611][T10634] dump_stack+0x137/0x1be [ 291.026953][T10634] ? scnprintf+0x82/0xe0 [ 291.031215][T10634] __ubsan_handle_out_of_bounds+0xdb/0x130 [ 291.037039][T10634] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 291.043903][T10634] alg_bind+0x738/0x740 [ 291.048090][T10634] __sys_bind+0x283/0x360 [ 291.052453][T10634] __x64_sys_bind+0x76/0x80 [ 291.056990][T10634] do_syscall_64+0x2d/0x70 [ 291.061425][T10634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.067329][T10634] RIP: 0033:0x45e159 [ 291.071233][T10634] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.090850][T10634] RSP: 002b:00007f5b18e1ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 291.100416][T10634] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 291.108395][T10634] RDX: 0000000000000080 RSI: 0000000020000000 RDI: 0000000000000003 [ 291.116376][T10634] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 291.124373][T10634] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 291.132388][T10634] R13: 00007ffce080a45f R14: 00007f5b18e1b9c0 R15: 000000000119bf8c 07:55:08 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 07:55:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000003b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@iv={0xb8, 0x117, 0x2, 0xa5, "b925e62491fc2f53eb6d07c8f01719f6f031c3f5e78597559f9ddb0bf437440c86de1e02c2880b46fa5c86b4d9ab7e7896aa9af6eca99799d93d4cd5105f11844d4b511c25adc6a3df1793392c3d80a248937a8c8e6d87c967ff8bab83fe6f017a05954c0526e7ab7ea4d8ab78c4e47dc90c11fbcea6de77350f5885e1beebbdd4163bd6e0f10c347f186b663696bee2e4294d4469958eb752a3cec5b0702c4c13c96147a6"}, @op={0x10}, @assoc={0x10}, @assoc={0x10}, @iv={0x1010, 0x117, 0x2, 0xffd, "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"}, @iv={0xee0, 0x117, 0x2, 0xecd, "87f2ad7a5004f71c550e18d947d5ae9845c007fcd6dc2a9df4f2a457156d5142d3b6ae56e91edf59e302e4a4fb0e9fc9278927384e308f1890f2e7a0c2c4b8ffdcd4f7bb1b475e6d269a550b9e94181f2e7b9e419b68396f4a042e3a484953b7bf6e451f791fc7dcf7fb4a7894e58896802754a71cbd396f7e9ab003592a08bc683baa65f94bb43802e2600138388e2cc00c192da7200731ca54fb11896a91e865a7b146108f204915e63094f307e73a5f962b4b8a885cf92a13f31366632dc6614aa27009bcaa428b3925c075923a91e09412c03ea7ce380f76e95dddd0becaa92dd227b078f8b4a6f0e27bdf053c8e08c773b21283dd5cc037c23734091d48b47f70d57cb36055cb1cf2b7f2d7f478f3090e6ac0b7461af3bbcadff97cccd019b23693a053142254dcdcebf9b2a311bb022e37c74b84503cc1fa773fa53da3d221db5df3bf79f378bed13dd2fa475907818411ca9e6d2c7104b395df77dc5d953a5b960c30b456a9d2f29f5cb3f17355eb632f0687a67197c03edf34979d6fee19e6ee84e4ab70bcab11b94e0d312c0e608c6f13da0664de6f41878b213cec453f60c59aa3fe0dcbbf6fa5d642e0bf226118cf216e155aba0860a64d8b1c22fa8dcb5d523b5ed7ea49c9add0ac9d15a1cb5c7e241a1b3fbfea8b197761f26c91f35759704c8abfe7e31648bc8d13c6bf3b58dd12b86c9c68fc593cb6d3544b894ecc27dffc3d7a4070692cf55dba364cbe80e0db909995a1bfa2740770374aafa2915c3939f8a97a3491a6701647d13789e9fe999300a5a28a5cc6ba0cdc537c0bd1e40ccafba95f87b4f0ffd1d5f57531c4ea2fe8f116459310f8c0a84dce4bb5fcd516c1bac33b8addfb6a8e0f211d9c36317337cda9484d2a080dadf5c52a04424c4ee5e189737c653aeed461c5f81651351e13fc3c62a44cd37d070c0e01051ca8b771482dff347adf1ba3416b68e381fc2dd4124911faf9b8ef29fa9f2d688191efe94a0c560480f58bd6229d4a4e35e71b8caadd719b4c22d7d86806514c3156cad9531d2220ecc451068db379ab21fe79787e5514e2f5a0b34e76796e7081686d3201818299904d449e0eb3e2b59956af3bf5678e3384d09023231c81ee2e899d86d225cfc77f1707410218dec163d0030771082063926e762fe1f0ff0ab09a769248a79585053bcbf79ae51aefbde468e926bbe022bee8f91c198a74e607409d903dbd32384b03d0b42040d85a20bd8d5cdcae7e0669d778375f28d45430d785875a2285253923bab0beb0c7593b0a98d3361d4a6ef3a4e02b7733e6d47345f4980675fa34e21fcec56014908616e646249eba31b2c95a57f800d6a5c37a8d2de22abc1b049a556be09d508b90988819955ae1cd95e4b48d294510b6303cb9cbc6fc678882549a3009047667ddbb4531d13e318c63a777e58df2d3f3d970bba278864a148388cbe3930d99da8640a3d7828cbc8ae33fded860c00841ad13ec910e13e0b158e0547c2d39c5e8dd6d52a4b8c5920f5ae0f778f9ae940b351bd41c8ec759ec36ac4ffc89f6a12b57e7c352e22eb1a3efc1bb0e1f422433e7179ce0a663672c4a4eb445b4536648f5c6e3d13725df7cd4ad527408fed0e369b659f6850656e210acd9eec00896b2bd52ca6b852cfcace1ecf32f96043abb993d47d4937c96a4ff5ff276b621ec65abbea22de6ae4c090b2da2c71c94acc98d5b2da701e8da440fae34e966191e73dcf5edc5fb8b7309450ca70360a5c854cddde66efa1fce5d32cfd289eeee3d2607665bccc7035f0bd456d2a13d18067c838672b77afe3d650743c31b26f95ab774d69d8fb4c198440e3c77f5dd333b025b18308c218fe3c00ad9cbb5fafe0b5776942e783beb847bfd7ab82ce4348a121933372cf7d6e7b3fc1e32fd06ad273f2d34944c9be3db3ce2d65f9d73026411adc055f55464b14b343c05591dd325d9cd3dc6d8d60df29ab01aded769d0d454767e6469a35cf4a6fbecb4937620dd914639ba60688e26ba747f2209cfb008a16257c95cb32dc281b21db8eaca7b1f2a787da530fa4e5cb862e8590f904096d36cec5b326ba3e184540efd56e85d6d06e94ae88a84af66e1aee6266b488fed73a3b37a751f1d11994269c658c1116d218fd775b9a4176a3d51d7b0fe0021d512994c5af3d23dfd94eef325970252a88c9369cc9756342fef2f629abb1cfd9e1e31020380ba70dc9cdf64a757922dbecc9ae331c6e7035d78a4bf66f4fb0ab43b942f60f475a37407cf98abc1315b9b68cd5f65086a28634b5a7304c0efdaa001afe8d60cd2e5f85fc4adbaf3aa0cddea525098d88210ee958b1315661a2515d3ecb9ced5ecb6be4a7b04960c102fb9b2c1c9221d2e366c4f87f365ae420a2c12ad1a564928c27b5c66c37bacff70dc608826aaac8b65d0b2426e2cd82deeaf0641155e4b94617aa606162e0d62f6888b9a4fbd92584a1fb632a6820655b840d6bc43416e90da91778d88d4e674df41abc56e1e00a21cc9f38536985c5cfbcc065fd7ab09363abc6a9c434e6620ed8781d03b7a41a11f4609c190ba412bae1c36e7c011ce7f31793e9d634c01d53a717a131fc7ff0b2d7a22a8876708fd5b828ba980512be5b6618f47774854e33931bba2effb28f7d5af485ea13ae8d938d71eee4016df07a78e6a8e1e8f2ab94a9114d84d788bce6b2a069b3ba29727e60e380282ddb96765d1f96e56c81064257d8b681a320ac17132bcc533317b419b41d2e5f9f51af316e9686eb9f06b5b694959474167f12c03fe5d33c660eeaf63828a21de1bfe103cb004ef48c849ac53c87c4308ee355987fc2bc1e5ee97de364aff0afeb861ef4df11ba2e63af826324a861077a3aafdb69405f6b091a4977c80a4028fcad22d649e7c103e2163d87b2545840408a65793f31f52f552dea6b6c0f36d2c6ee5e582a39a17bfe7a29e98b50580cf4a957de6122825c4ce9490c3ae152d8e94e71c1dc6bd8b6edf28196a7c11631f3af64350f3b267f8764976b84bcb08fde2ce65f5699d3b83393c3a82c46b88bbd76d133697bdcd28daab285768c217dccd32fcaa07096a439335c5e5b2a91c3348c4bdc4dd75b9d44bc31a186111bac80fa7ad3579025570f463d7dc030f324b016042566144dc7279df46fb6bf9421d4e39d72462c20beeb90bfb8c4ed4dbb9b69e0fffd13b1804aee26ec126b53512dddbec18d1772f57f2ffc797e80cc92d1be7975b9c790e07947c035245f7a067c0cb6c7813fac9725c911473dc09cbad3b5538fd17e1ea3c164f528882675be3509c07d23afa368003b4d42f425a432bbfc6300438d5419ac53c5bde6f7149c13dda700e5d9fb0faab4274d26e73834c8e3603e5104cf424cb3c24e671dce90e287031ffba8ff6b55e9736fd391b06823e84edabff2b2df6c465eb56b9ab2b9a89579e8d7535201929afe699d17be1dfdbd96077cdaf90d14c919147715c296e5f2e7a1f5425ed02292efc4cd40300b6f0077c5c7dd7a48f59ce9baffbf14f492a0807d1c1ef626b9d3229d7104346baa91ca5012bfefeae86e0f10ac55057b8731d03e0f84092e0141208eb4c8fcf671c9f4c1ed597aa61d3339a096ace05be470ffd80c40b32ff73f0e64dab8c390758edcf6ad647c129600cf497fdfde7e7ab4c92e9020629b285c2a21a04c56f4a18aa2404fefbe02418e2eb1f2f4c58fc8cae132220dbbc7c93eb6fa56480e9ec6c3b9104145450429e42bef57771034d1fbb9ba162208a1587a4b84a2bf5e1f1b58003241f0c844894054ef6f1a74775682307914616ea159962fda05c397b762f063eb0b59bf9eeaeba7294aeff0976c6f7f62635591e70fa65fc0e59d57c6465a27e6ed1bc1d644b9fe74717dc01e38555fde6fab95bddcc9451601a84ac27b63e3f9f8e8f173d16c68a929a281f13eda5c7ac0b954291e34bc6a4b3e1849f7d30e2e156b214dda42f2b6afd0757df0fcad4c5202a079fc5aa109d189d19071f8a665ec5a07eacdfb9eb5146edaa88412f11322de1357a355c98426bd9b69e85bb4c63241b0bd895f483c9cf3ad74d2504c3f57b2e53d224df7ad42cf87a74e3240ab09b2fe251f8963eb59c05e7a9b8d8b3a5ffdec6add3b3b69bff421e3ea357b9b2834c5da065d92d3ab187d8318ebd533e1f558d88fd6934905034d2063b9828406787b0b052f4416d12a5fbb9519f159c506695a531228de008324c98adcadd0672297deaac1e4b6dea42e3a5d596a238fdc8727bfb819c21631e5e3f687301fc1127af1f42b8eb0a0c461e357f55cbb5d5aea841ecfd605c0d7c07faec4d1c955c9b668e2274933801dd50e3cdf84f370644b43d0ca17cff6efebe48e68c26529dc4ba606d60590b8f68e64410275b284e280c1bdf0991fc948da853a5e6313c302b8fbb5b27665e93c3912abb899b44a4b7fb1feb9de0d0589fa2f4ec7122988d268f2606bee9e5a232b7c183e0a5cebbce2e5641dfe4ea42d50d409688438aedc00827b9c84ab399e62aca8b3540bcb9acfee36307f4320020d1f1dcb2c15139ff7aa56ae88864dda9305fb54eba491b2404439cc199a5edfc9267f4e2a42af0a0a834e7f01805510b7f6b54486c3f27fc3f058f64687763cb339925d9bbc1458210068049778ec9ab93c7636f054713fc3c49824059474487bc4d3cbd068150cf9d56fb5f910e5b17f2cdf1e37452ee7b0c61f31e82ec0d7d41b5864c6621f324a8ffddf4e993db6fe2449ee472200cf8a187f5bfc0738f3c8f9d8250c6e9b7666523e2699b2b24b3a195f96c933cd272bc730721cc193f18620f5b9e6bf2f7b895a04f1608ddd7b07eb2bec13742c294c554d1165c0182bc3ad64cea3f6a6f397a0d0f2d302bd7ec5d4f70a8ba706b223b3d83520bb68d4f84af85d79965d7c48494d7e6d1c46cd76ef7f59fa83c7f8cd29e85e4bcb55c571e1383bfff5578fd75fcdada7636abd5a54b40a888a308b64d7ce79d8b1748704922c20efbef8b849da4debc9f1afe3cfdc1567917db16d20b0e70b5dac8c29bb1ce5f8baf6ccfc4ac8e3dc3ae6bed3f410ded515a57e8e674cf79893f9941a7af9f97cee9e67b6b65b87f3f8c6d2ff122174c298564e966a0a48079164cb13aaf4ab79fe08448bc18e43fe0c9cdb9ae710ff34e059b9860a7512042c6a8a72bad8de31602efd83900dfe89a5acdf790fc3007abd57136abf6a242cb1676dc96f8653ee513d4077df533b52a22eb6a69004afda7128d927b555a16a029c4b880400235a1e5eb9bfbde9764e9b09e791e7a4039211c3d1cd3e46f32b8b72a630fcb5a69183735630fb3d85c6ec95fe71419a2f4298eba23a753b6dbbe"}], 0x1fd8}], 0x1, 0x0) 07:55:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e6139}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 07:55:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/nf_conntrack\x00') 07:55:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 07:55:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000006c0)) [ 291.463621][T10667] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.471259][T10667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.520157][T10634] ================================================================================ [ 291.531813][T10634] Kernel panic - not syncing: panic_on_warn set ... [ 291.538420][T10634] CPU: 1 PID: 10634 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 291.547184][T10634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.557250][T10634] Call Trace: [ 291.560644][T10634] dump_stack+0x137/0x1be [ 291.565933][T10634] ? panic+0x1f3/0x800 [ 291.570009][T10634] panic+0x291/0x800 [ 291.573926][T10634] ? __ubsan_handle_out_of_bounds+0x100/0x130 [ 291.580005][T10634] ? trace_hardirqs_on+0x30/0x80 [ 291.584957][T10634] __ubsan_handle_out_of_bounds+0x12b/0x130 [ 291.590867][T10634] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 291.596946][T10634] alg_bind+0x738/0x740 [ 291.601124][T10634] __sys_bind+0x283/0x360 [ 291.605480][T10634] __x64_sys_bind+0x76/0x80 [ 291.609991][T10634] do_syscall_64+0x2d/0x70 [ 291.614420][T10634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.620319][T10634] RIP: 0033:0x45e159 [ 291.624217][T10634] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.643858][T10634] RSP: 002b:00007f5b18e1ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 291.652306][T10634] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 291.660307][T10634] RDX: 0000000000000080 RSI: 0000000020000000 RDI: 0000000000000003 [ 291.668285][T10634] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 291.676954][T10634] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 291.684931][T10634] R13: 00007ffce080a45f R14: 00007f5b18e1b9c0 R15: 000000000119bf8c [ 291.693570][T10634] Kernel Offset: disabled [ 291.698028][T10634] Rebooting in 86400 seconds..