Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2020/12/02 00:32:17 fuzzer started 2020/12/02 00:32:18 dialing manager at 10.128.0.26:35773 2020/12/02 00:32:18 syscalls: 3251 2020/12/02 00:32:18 code coverage: enabled 2020/12/02 00:32:18 comparison tracing: enabled 2020/12/02 00:32:18 extra coverage: enabled 2020/12/02 00:32:18 setuid sandbox: enabled 2020/12/02 00:32:18 namespace sandbox: enabled 2020/12/02 00:32:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/02 00:32:18 fault injection: enabled 2020/12/02 00:32:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/02 00:32:18 net packet injection: enabled 2020/12/02 00:32:18 net device setup: enabled 2020/12/02 00:32:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/02 00:32:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/02 00:32:18 USB emulation: enabled 2020/12/02 00:32:18 hci packet injection: enabled 2020/12/02 00:32:18 wifi device emulation: enabled 00:34:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:34:39 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) 00:34:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:34:39 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 00:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x0) 00:34:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0x130, 0x218, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'macsec0\x00', 'netpci0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@loopback}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'bond0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) [ 207.622460][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 207.838061][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 207.936781][ T8620] IPVS: ftp: loaded support on port[0] = 21 [ 208.016232][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.024378][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.033760][ T8513] device bridge_slave_0 entered promiscuous mode [ 208.059749][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.087122][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.109864][ T8513] device bridge_slave_1 entered promiscuous mode [ 208.139946][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 208.203360][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.217521][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.292865][ T8513] team0: Port device team_slave_0 added [ 208.346928][ T8513] team0: Port device team_slave_1 added [ 208.397702][ T8620] chnl_net:caif_netlink_parms(): no params data found [ 208.410276][ T8773] IPVS: ftp: loaded support on port[0] = 21 [ 208.465601][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.472600][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.510808][ T8513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.604897][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.616756][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.619654][ T8826] IPVS: ftp: loaded support on port[0] = 21 [ 208.654009][ T8513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.759434][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 208.786569][ T8513] device hsr_slave_0 entered promiscuous mode [ 208.794731][ T8513] device hsr_slave_1 entered promiscuous mode [ 208.942686][ T8620] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.949880][ T8620] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.978788][ T8620] device bridge_slave_0 entered promiscuous mode [ 208.979076][ T8961] IPVS: ftp: loaded support on port[0] = 21 [ 209.042122][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.049218][ T8620] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.059237][ T8620] device bridge_slave_1 entered promiscuous mode [ 209.196946][ T8620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.237332][ T8620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.257367][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.264620][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.273546][ T8676] device bridge_slave_0 entered promiscuous mode [ 209.282149][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.289223][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.298059][ T8676] device bridge_slave_1 entered promiscuous mode [ 209.335782][ T8773] chnl_net:caif_netlink_parms(): no params data found [ 209.369381][ T8620] team0: Port device team_slave_0 added [ 209.394772][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.405821][ T8620] team0: Port device team_slave_1 added [ 209.451755][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.474794][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.481787][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.507978][ T8620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.523425][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.530382][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.557738][ T8620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.621767][ T57] Bluetooth: hci0: command 0x0409 tx timeout [ 209.698030][ T8676] team0: Port device team_slave_0 added [ 209.720670][ T8676] team0: Port device team_slave_1 added [ 209.748731][ T8620] device hsr_slave_0 entered promiscuous mode [ 209.760408][ T8620] device hsr_slave_1 entered promiscuous mode [ 209.768944][ T8620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.776982][ T8620] Cannot create hsr debugfs directory [ 209.793494][ T8826] chnl_net:caif_netlink_parms(): no params data found [ 209.818662][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.825877][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.852283][ T8676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.860894][ T57] Bluetooth: hci1: command 0x0409 tx timeout [ 209.871639][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.878707][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.887839][ T8773] device bridge_slave_0 entered promiscuous mode [ 209.926478][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.933670][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.961012][ T8676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.972759][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.979831][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.988719][ T8773] device bridge_slave_1 entered promiscuous mode [ 210.101568][ T57] Bluetooth: hci2: command 0x0409 tx timeout [ 210.136687][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.188078][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.217009][ T8826] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.231463][ T8826] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.239138][ T8826] device bridge_slave_0 entered promiscuous mode [ 210.263673][ T8676] device hsr_slave_0 entered promiscuous mode [ 210.276199][ T8676] device hsr_slave_1 entered promiscuous mode [ 210.282841][ T8676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.290378][ T8676] Cannot create hsr debugfs directory [ 210.315855][ T8961] chnl_net:caif_netlink_parms(): no params data found [ 210.326233][ T8826] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.333787][ T8826] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.341023][ T3201] Bluetooth: hci3: command 0x0409 tx timeout [ 210.348159][ T8826] device bridge_slave_1 entered promiscuous mode [ 210.379673][ T8773] team0: Port device team_slave_0 added [ 210.390195][ T8513] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.426983][ T8826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.442700][ T8773] team0: Port device team_slave_1 added [ 210.449019][ T8513] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.473183][ T8826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.501079][ T2999] Bluetooth: hci4: command 0x0409 tx timeout [ 210.523286][ T8513] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.545768][ T8826] team0: Port device team_slave_0 added [ 210.569352][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.577582][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.606278][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.619215][ T8513] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.639459][ T8826] team0: Port device team_slave_1 added [ 210.660335][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.668514][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.694980][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.770547][ T8773] device hsr_slave_0 entered promiscuous mode [ 210.778603][ T8773] device hsr_slave_1 entered promiscuous mode [ 210.785735][ T8773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.794923][ T8773] Cannot create hsr debugfs directory [ 210.857735][ T8826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.866629][ T8826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.893385][ T8826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.915130][ T2999] Bluetooth: hci5: command 0x0409 tx timeout [ 210.931391][ T8961] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.938496][ T8961] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.947859][ T8961] device bridge_slave_0 entered promiscuous mode [ 210.973955][ T8826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.981104][ T8826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.007215][ T8826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.032065][ T8961] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.039216][ T8961] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.047785][ T8961] device bridge_slave_1 entered promiscuous mode [ 211.158210][ T8961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.177474][ T8826] device hsr_slave_0 entered promiscuous mode [ 211.187086][ T8826] device hsr_slave_1 entered promiscuous mode [ 211.200582][ T8826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.208853][ T8826] Cannot create hsr debugfs directory [ 211.227391][ T8961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.247504][ T8620] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 211.258430][ T8620] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 211.274610][ T8620] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 211.304794][ T8620] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.352227][ T8961] team0: Port device team_slave_0 added [ 211.395386][ T8961] team0: Port device team_slave_1 added [ 211.472125][ T8961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.479097][ T8961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.508620][ T8961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.523159][ T8961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.530111][ T8961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.557577][ T8961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.579999][ T8676] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.636620][ T8676] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.648845][ T8676] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.700941][ T57] Bluetooth: hci0: command 0x041b tx timeout [ 211.710664][ T8676] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.733513][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.796445][ T8961] device hsr_slave_0 entered promiscuous mode [ 211.805576][ T8961] device hsr_slave_1 entered promiscuous mode [ 211.816207][ T8961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.824674][ T8961] Cannot create hsr debugfs directory [ 211.886319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.899622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.915405][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.946216][ T4899] Bluetooth: hci1: command 0x041b tx timeout [ 211.959758][ T8773] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 211.987974][ T8620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.013871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.030316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.039668][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.046946][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.056710][ T8773] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.068342][ T8773] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.117517][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.131848][ T8773] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 212.175925][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.189324][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.199734][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.206865][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.226276][ T8620] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.231021][ T57] Bluetooth: hci2: command 0x041b tx timeout [ 212.254897][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.262985][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.270661][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.279859][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.289078][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.299172][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.306327][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.323326][ T8826] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.338971][ T8826] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.386711][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.395362][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.408177][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.417306][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.426716][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.431151][ T3201] Bluetooth: hci3: command 0x041b tx timeout [ 212.433865][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.448907][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.458059][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.467150][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.476188][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.485151][ T8826] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.498784][ T8826] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.541725][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.549726][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.558632][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.568693][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.578455][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.587247][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.591209][ T3201] Bluetooth: hci4: command 0x041b tx timeout [ 212.595998][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.629790][ T8513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.640293][ T8513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.678250][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.687695][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.696735][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.707877][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.716494][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.725393][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.734046][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.749028][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.802079][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.816139][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.825473][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.864657][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.879187][ T8961] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.897122][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.916890][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.925355][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.932869][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.940500][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.961519][ T8961] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.981194][ T3201] Bluetooth: hci5: command 0x041b tx timeout [ 212.985282][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.998910][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.006960][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.032060][ T8961] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.048492][ T8961] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.081937][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.095524][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.104726][ T3201] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.111848][ T3201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.120226][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.129004][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.138003][ T3201] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.145127][ T3201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.154056][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.173155][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.193392][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.205673][ T8620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.250809][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.260654][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.271208][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.282324][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.290729][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.299791][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.308830][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.317661][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.364561][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.376246][ T8826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.391409][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.399214][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.408473][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.417716][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.427218][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.436991][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.479626][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.488229][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.500188][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.511421][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.520052][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.529775][ T3201] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.536882][ T3201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.556961][ T8620] device veth0_vlan entered promiscuous mode [ 213.588065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.596578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.608681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.617429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.627102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.635999][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.643128][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.651038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.658687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.668144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.676942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.691287][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.699544][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.715112][ T8826] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.741763][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.749576][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.759561][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.769389][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.777437][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.785879][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.791181][ T2999] Bluetooth: hci0: command 0x040f tx timeout [ 213.797890][ T8620] device veth1_vlan entered promiscuous mode [ 213.812599][ T8513] device veth0_vlan entered promiscuous mode [ 213.849681][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.886718][ T8513] device veth1_vlan entered promiscuous mode [ 213.896503][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.905514][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.914040][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.922198][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.931257][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.939788][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.961659][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.970169][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.991434][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.007281][ T8773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.031107][ T3201] Bluetooth: hci1: command 0x040f tx timeout [ 214.042099][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.078866][ T8620] device veth0_macvtap entered promiscuous mode [ 214.089144][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.098044][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.107287][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.116059][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.125353][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.134199][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.141361][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.148853][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.157638][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.166697][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.173855][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.181711][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.190086][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.223835][ T8961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.235288][ T8620] device veth1_macvtap entered promiscuous mode [ 214.243081][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.256031][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.264480][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.274067][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.283091][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.292562][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.301615][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.310063][ T3002] Bluetooth: hci2: command 0x040f tx timeout [ 214.353762][ T8676] device veth0_vlan entered promiscuous mode [ 214.363627][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.374023][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.383187][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.392411][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.400438][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.413855][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.422123][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.429909][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.456458][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.467290][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.478538][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.487036][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.495124][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.504218][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.513015][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.522386][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.533168][ T3002] Bluetooth: hci3: command 0x040f tx timeout [ 214.537389][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.550160][ T8826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.572651][ T8961] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.613619][ T8513] device veth0_macvtap entered promiscuous mode [ 214.626033][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.634675][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.643749][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.659329][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.673993][ T8676] device veth1_vlan entered promiscuous mode [ 214.681518][ T9788] Bluetooth: hci4: command 0x040f tx timeout [ 214.705545][ T8513] device veth1_macvtap entered promiscuous mode [ 214.716948][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.725813][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.734077][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.742384][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.749788][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.757293][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.766073][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.775082][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.784176][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.792860][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.799907][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.809977][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.827506][ T8826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.854474][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.865437][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.874455][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.883476][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.892202][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.899292][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.907605][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.916512][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.933711][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.946119][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.959199][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.991737][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.999461][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.010309][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.019928][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.029017][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.037979][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.061878][ T9788] Bluetooth: hci5: command 0x040f tx timeout [ 215.077497][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.089134][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.104029][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.116981][ T8773] device veth0_vlan entered promiscuous mode [ 215.125858][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.137936][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.147487][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.156400][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.165789][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.174599][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.184130][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.193373][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.202710][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.211992][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.220069][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.243082][ T8676] device veth0_macvtap entered promiscuous mode [ 215.251709][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.260370][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.269524][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.277827][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.286404][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.295616][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.305712][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.314469][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.329527][ T8620] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.345449][ T8620] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.355652][ T8620] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.364749][ T8620] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.384599][ T8513] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.393605][ T8513] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.407876][ T8513] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.417056][ T8513] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.432989][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.478318][ T8676] device veth1_macvtap entered promiscuous mode [ 215.489528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.504166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.517385][ T8773] device veth1_vlan entered promiscuous mode [ 215.577836][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.593940][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.605085][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.615884][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.628108][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.655903][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.667568][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.681367][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.691841][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.703372][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.712873][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.722207][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.731616][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.740038][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.806821][ T8826] device veth0_vlan entered promiscuous mode [ 215.830275][ T8676] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.840814][ T8676] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.849499][ T8676] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.858822][ T8676] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.868129][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 215.891124][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.899407][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.923640][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.941365][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.957531][ T8961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.033604][ T8826] device veth1_vlan entered promiscuous mode [ 216.057570][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.065867][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.075716][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.125949][ T3002] Bluetooth: hci1: command 0x0419 tx timeout [ 216.137613][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.162282][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.172100][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.190921][ T8773] device veth0_macvtap entered promiscuous mode [ 216.240932][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.248930][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.286897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.295466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.304070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.313408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.326417][ T8773] device veth1_macvtap entered promiscuous mode [ 216.343626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.345305][ T8444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.356968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.371892][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 216.384499][ T8826] device veth0_macvtap entered promiscuous mode [ 216.387402][ T8444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.409029][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.425787][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.465091][ T8826] device veth1_macvtap entered promiscuous mode [ 216.510370][ T8961] device veth0_vlan entered promiscuous mode [ 216.550951][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.559023][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.571526][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.581985][ T3002] Bluetooth: hci3: command 0x0419 tx timeout [ 216.586628][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.600941][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.611626][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.622493][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.632714][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.643492][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.655520][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.678275][ T8961] device veth1_vlan entered promiscuous mode [ 216.685142][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.694609][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.714540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.727322][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.736436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.740969][ T3002] Bluetooth: hci4: command 0x0419 tx timeout [ 216.747255][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.758396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.769733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.779675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.789709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.798592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.809581][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.821816][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.833323][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.844332][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.854951][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.866051][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.877365][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.885985][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.896956][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.908014][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.922608][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.933259][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.944145][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.954355][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.964918][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.976694][ T8826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.013657][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.041215][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:34:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2800001050b00000a000f003500281014000000190015407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200005307f23f00"/85, 0x55}], 0x1}, 0x0) [ 217.063739][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.081281][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.090077][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.159762][ T8773] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.170983][ T4899] Bluetooth: hci5: command 0x0419 tx timeout [ 217.180019][ T8773] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.189686][ T8773] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.198917][ T8773] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:34:50 executing program 0: [ 217.224248][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.235737][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.280399][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.280634][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:34:50 executing program 0: [ 217.320672][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.340885][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.358545][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.383668][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.409461][ T8826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:34:50 executing program 0: [ 217.431690][ T8826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.472292][ T8826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.487691][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.501223][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.513019][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:34:50 executing program 0: [ 217.530662][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.531305][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.574833][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.594953][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.604611][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:34:50 executing program 0: [ 217.662892][ T8961] device veth0_macvtap entered promiscuous mode [ 217.674258][ T8826] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.697850][ T8826] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:34:50 executing program 0: [ 217.728112][ T8826] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.749646][ T8826] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.824007][ T8961] device veth1_macvtap entered promiscuous mode [ 217.961370][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.969324][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:34:50 executing program 1: [ 218.005127][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.035144][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:34:51 executing program 2: [ 218.080220][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.118089][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.137890][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.162866][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.203875][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.219934][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.230121][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.241293][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.253262][ T8961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.275935][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.305840][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.324104][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.337804][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.387398][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.392687][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.410748][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.429376][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.448126][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.459231][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.469248][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.483493][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.493438][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.514020][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.536040][ T8961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.550123][ T8961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.571326][ T8961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.587751][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.598505][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.611223][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.675640][ T8961] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.703131][ T8961] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.733965][ T8961] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.782256][ T8961] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:34:51 executing program 3: [ 218.828438][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.885188][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.951905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.018918][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.035750][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.087650][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.167632][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.189975][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.227319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.256492][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.268623][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.284144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:34:52 executing program 4: 00:34:52 executing program 5: 00:34:52 executing program 0: 00:34:52 executing program 1: 00:34:52 executing program 2: 00:34:52 executing program 3: 00:34:52 executing program 4: 00:34:52 executing program 3: 00:34:52 executing program 1: 00:34:52 executing program 4: 00:34:52 executing program 0: 00:34:52 executing program 2: 00:34:52 executing program 5: 00:34:52 executing program 1: 00:34:52 executing program 3: 00:34:52 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') read$char_usb(r0, 0x0, 0x0) 00:34:52 executing program 0: 00:34:52 executing program 2: 00:34:52 executing program 5: 00:34:52 executing program 3: 00:34:52 executing program 1: 00:34:52 executing program 2: 00:34:52 executing program 0: 00:34:52 executing program 4: 00:34:53 executing program 5: 00:34:53 executing program 3: 00:34:53 executing program 1: 00:34:53 executing program 2: 00:34:53 executing program 0: 00:34:53 executing program 4: 00:34:53 executing program 5: 00:34:53 executing program 1: 00:34:53 executing program 3: 00:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4010aefb, &(0x7f0000000000)) 00:34:53 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0}) 00:34:53 executing program 4: 00:34:53 executing program 5: 00:34:53 executing program 3: 00:34:53 executing program 1: [ 220.549660][T10001] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:34:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0}) 00:34:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:53 executing program 2: prctl$PR_GET_PDEATHSIG(0x28, &(0x7f0000000080)) 00:34:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:53 executing program 3: io_uring_setup(0x6204, &(0x7f0000000080)={0x0, 0xc561, 0x8}) 00:34:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000102}]}) 00:34:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x491}]}) 00:34:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8090ae81, &(0x7f0000000000)) 00:34:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e4"}]}}, &(0x7f0000000200)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 00:34:53 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="01000000ecff", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 00:34:53 executing program 0: prctl$PR_GET_PDEATHSIG(0x1d, &(0x7f0000000080)) 00:34:54 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x9a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x0, 0x4}, @window, @mss={0x2, 0x6}, @window], 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0xd00}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x149002, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r1, 0x0, 0x8080fffffffe) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x80) 00:34:54 executing program 0: r0 = openat$random(0xffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000800)={0x0, 0x41, "8e6f9e8042cc55202aa3240590c8c99a877504439f9811a0212b999146e867895b95869a3c26573ad81718ae776c03ae791ca6bbf08acb8da35b18c7ecf6edd94d"}) 00:34:54 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:34:54 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_IOEVENTFD(r2, 0x4010aef5, &(0x7f00000001c0)={0x0, 0x0}) 00:34:54 executing program 4: 00:34:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 00:34:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 00:34:54 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:34:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 00:34:54 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) r1 = open(&(0x7f0000000100)='./file1\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) 00:34:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00') sendfile(r0, r0, 0x0, 0x7ffff003) 00:34:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 00:34:54 executing program 2: prctl$PR_GET_PDEATHSIG(0x4, 0x0) 00:34:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) 00:34:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8040ae9f, &(0x7f0000000000)={0x1, 0x0, [{0x491}]}) 00:34:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:34:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 00:34:54 executing program 0: prctl$PR_GET_PDEATHSIG(0x17, &(0x7f0000000080)) 00:34:54 executing program 2: set_mempolicy(0x0, &(0x7f0000000380), 0x6) 00:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc028ae92, &(0x7f0000000000)) 00:34:54 executing program 4: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, &(0x7f0000000080)={[0x0, 0x3]}, 0x8) 00:34:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001580)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 00:34:54 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000480), 0x0) 00:34:54 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000017c0)=[{&(0x7f0000000200)="9c", 0x1}], 0x1, 0x0, 0x0) 00:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x74}) 00:34:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:34:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f0000000040)=""/248, 0x26, 0xf8, 0x1}, 0x20) 00:34:55 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0xd59) 00:34:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000f30000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, 0x0) 00:34:55 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 00:34:55 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) 00:34:55 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000400)) 00:34:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6, 0x2, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7c16579260bbff4e]}}, &(0x7f0000000080)=""/250, 0x2c, 0xfa, 0x8}, 0x20) 00:34:55 executing program 2: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0xffffffff000}) 00:34:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000101}]}) 00:34:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_flash={0x3c, 0x0, './file0\x00'}}) 00:34:55 executing program 1: set_mempolicy(0x3, &(0x7f00000001c0)=0x7f, 0x5) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 00:34:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:55 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001700000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 00:34:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x3, 0x1}) 00:34:55 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, 0x0, 0x0, 0x6) 00:34:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 00:34:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed={{0x63, 0x0, 0x0, 0x0, 0x200000}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/25, 0x0, 0x19}, 0x20) 00:34:56 executing program 1: socket(0x0, 0xc0000, 0x0) 00:34:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x5}]}}, &(0x7f0000000080)=""/245, 0x26, 0xf5, 0x8}, 0x20) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:34:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 00:34:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 00:34:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xda0}]}) 00:34:56 executing program 1: socket$inet(0x2, 0x3, 0x9a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x7}, @window={0x3, 0x101, 0x6}, @window={0x3, 0x7005, 0x16c9}, @mss={0x2, 0x6}, @window={0x3, 0x20, 0x8}], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xd00}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x149002, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 00:34:56 executing program 4: prctl$PR_GET_PDEATHSIG(0x10, &(0x7f0000000080)) 00:34:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 00:34:56 executing program 0: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) close(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250300000008000400e00000"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) 00:34:56 executing program 4: prctl$PR_GET_PDEATHSIG(0x39, &(0x7f0000000080)) 00:34:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 00:34:56 executing program 2: get_mempolicy(0x0, &(0x7f0000000440), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 00:34:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:34:56 executing program 1: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 00:34:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x7) 00:34:56 executing program 4: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18040000000000000000000000000000850000006d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='lock_acquire\x00', r2}, 0x10) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)) 00:34:57 executing program 2: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11) 00:34:57 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:34:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81aa0041}) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 00:34:57 executing program 3: prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000080)) 00:34:57 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 00:34:57 executing program 5: openat$null(0xffffff9c, &(0x7f0000000300)='/dev/null\x00', 0xe280, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0xffffffffffffff35, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}}, 0x0) 00:34:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:57 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x75) 00:34:57 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)) 00:34:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:57 executing program 2: get_mempolicy(0x0, &(0x7f0000000400), 0x1, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 224.516306][T10308] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 00:34:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 00:34:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x3a}]}) 00:34:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:34:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:34:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) 00:34:57 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)={0x4, 0xffffffffffffffff, 0x1}) 00:34:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001780)=ANY=[@ANYRES32], 0x9c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:34:57 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="01000000ecff", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 00:34:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 00:34:57 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 00:34:58 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000080)={0x1adf}, 0x10) 00:34:58 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)=0x3d2935a1) 00:34:58 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001700000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:34:58 executing program 5: socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x9700, 0x4000000000dc) 00:34:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2628, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:34:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 00:34:58 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:34:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:58 executing program 5: open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 00:34:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}]}}, &(0x7f0000000200)=""/165, 0x32, 0xa5, 0x1}, 0x20) 00:34:58 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)) 00:34:58 executing program 0: nanosleep(&(0x7f0000000200), 0x0) 00:34:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7}) 00:34:58 executing program 1: sysfs$2(0x2, 0x2, &(0x7f0000000000)=""/62) 00:34:58 executing program 4: prctl$PR_GET_PDEATHSIG(0xf, 0x0) 00:34:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_flash={0x1d, 0x0, './file0\x00'}}) 00:34:58 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 00:34:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 00:34:58 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2282) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 00:34:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000080)=""/250, 0x26, 0xfa, 0x8}, 0x20) 00:34:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', '!\'\\}{\x00'}, 0x0, 0x0) 00:34:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed={{0x18, 0xf}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:59 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={[0x0, 0x3]}, 0x8) 00:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x200}, 0x40) 00:34:59 executing program 2: prctl$PR_GET_PDEATHSIG(0x23, 0x0) 00:34:59 executing program 1: set_mempolicy(0x2, &(0x7f0000000380)=0x5e, 0x6) 00:34:59 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(0x0) 00:34:59 executing program 5: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) r1 = open(&(0x7f0000000100)='./file1\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0xf4ffffff, 0x20000000}) 00:34:59 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) syz_io_uring_setup(0x337f, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103}]}) 00:34:59 executing program 1: io_uring_setup(0x63dd, &(0x7f00000001c0)={0x0, 0x0, 0x4}) 00:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x4}) 00:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}}, 0x0) 00:34:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x9000aea4, &(0x7f0000000000)) 00:34:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 00:34:59 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r2 = dup2(r1, r0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb}) 00:34:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f0000000000)) 00:34:59 executing program 0: prctl$PR_GET_PDEATHSIG(0x19, &(0x7f0000000080)) 00:34:59 executing program 2: prctl$PR_GET_PDEATHSIG(0x18, 0x0) 00:34:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:34:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x9000aea4, &(0x7f0000000000)) 00:34:59 executing program 0: prctl$PR_GET_PDEATHSIG(0x2f, 0x0) 00:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0xfffffff8}) 00:34:59 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/97, 0x61, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 00:34:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="ae88bff8201000075a90f57e07703aeff0f64ebbee073c41006abe59ae8969d92cf41bdd2a4698d4db4ac203d492", 0x2e}], 0x1) 00:35:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="ae88bff8201000005a90f57e07703aeff0f64ebbee073c41006abe59ae8969d92cf41bdd2a4698d4db4ac203d492", 0x2e}], 0x1) 00:35:00 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b) 00:35:00 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/97, 0x61, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 00:35:00 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="01000000ecff", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "017157", 0x0, 0x62, 0x0, @mcast1, @local, [], "ded017a56a55ea09"}}}}}}}, 0x0) 00:35:00 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_IOEVENTFD(r2, 0x4020ae76, &(0x7f00000001c0)={0x0, 0x0}) 00:35:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x1d14c1, 0x0) socket$inet(0x2, 0x3, 0x9a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x7, 0x4}, @window={0x3, 0x101, 0x6}, @window={0x3, 0x7005, 0x16c9}, @mss={0x2, 0x6}, @window={0x3, 0x20, 0x8}, @window={0x3, 0x8, 0x101}, @window={0x3, 0x3, 0x5410}], 0x7) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0xd00}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f00000000c0)='./bus\x00', 0x80) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 00:35:00 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004cc0)={0xffffffffffffffff}, 0x4) 00:35:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:35:00 executing program 3: prctl$PR_GET_PDEATHSIG(0x15, 0x0) 00:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) close(r0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ad50d", 0x18, 0x0, 0x0, @private0, @private2, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/66) r2 = syz_io_uring_complete(0x0) write$tun(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="000088480280f7ff910200000000000006100004bbbbbbbbbbbbff010000000000000000000000000001aaaaaaaaaa3b20010000000000000000000000000000d2e687981e6686a0fb"], 0x42) memfd_create(0x0, 0x0) 00:35:00 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001700000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 00:35:00 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 00:35:00 executing program 2: io_uring_setup(0x32b7, &(0x7f0000000080)={0x0, 0x0, 0x2}) 00:35:00 executing program 5: io_setup(0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:35:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xcc40, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:35:00 executing program 4: socket(0x2c, 0x3, 0xffff) 00:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4010aefb, 0x0) 00:35:00 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0xffffffffffffffff) 00:35:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x5}]}}, &(0x7f0000000040)=""/248, 0x26, 0xf8, 0x1}, 0x20) 00:35:01 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_IOEVENTFD(r2, 0x4040aeee, &(0x7f00000001c0)={0x0, 0x0}) 00:35:01 executing program 4: prctl$PR_GET_PDEATHSIG(0x3, 0x0) 00:35:01 executing program 0: openat$null(0xffffff9c, &(0x7f0000000300)='/dev/null\x00', 0xe280, 0x0) 00:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 00:35:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaead, &(0x7f0000000000)={0x1, 0x0, [{}]}) 00:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xd}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xe80, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x10c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x51, 0x2, "bbe8d576956bafeab9012723c3a696e115cc4973bba029e6fb28ea314ae51c0858c426c8527209009a35bec9137674f0a213b307e762f848e00f5cf609421819bc6b2887767d50ef5b460d1acf"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xd, 0x2, "44c5e1292234b62b87"}, @NL80211_FTM_RESP_ATTR_LCI={0x99, 0x2, "a222c645c2d031959774491ff930f0f89e6e1d048e9a0180ef9da53b71d2446ccb503bd64936b502904f41caa697f1398e6c0f99ae9e0e13eea55281998dc28da96fa0370216a521b9d7a08f8ec5ef2dc162414aba884201382f2b91b6fbac23c76fca9a5f4522dc7f5bf2a5793331b7530f346263ac5b7d873e14b721f242461aab6906e00de85efbd0d12bee756cd1610bee0698"}]}, @NL80211_ATTR_PROBE_RESP={0x561, 0x91, "1f055b1a30a2fb34fac029c2f5860f785f09224f1ce2e06b3b5b6f9e0f31b003bf84eb5dad3ef218b9fb84fdb988ca9eed63afdb1d640062cb2eae96797ce0ae36e3589c88d2e091719bbc9ab4886cbbe72d38d1eab2367e70c7cf315e7cf20b11b75e3f1da51d5385fde66afc2ecfa6b1d28782b0881d5a9d84f74739c1dda30a0f712e2441573e17763fffd80470940c05d6dc6165e9f9c19c857f444f080e8d013a0fe6e34d4a60b9ce416e6134cfdba19271983005afbc2c55f235618d87fccf73ac1feb1549c3a5a976d7e85754a3668440fd185fa3bf3545a3750da47a8acc3a13a1f2c6044c5b06e3783e8d368e944319c7be0d1469668047a23f052fb9f101f9176a99b4487c246e644d635e85038c325c7c8ef209614ca1f0901bd2b01035b982231876fc395ebe56d84d3fd849532425ef7130836097ee01a6d71cd44ee3d6de32086bad2fd07ee43564b524cc4e078741d308b43542537bc954b62ea3cd62b8e5da21b0bbadec3ab64119d36429683fb8dadb1d98745b5a9e4283ad983580ca91987951a7c71061f52d062a808dc11e80876558e63d63af244f21ef7ed7abf243a8c71cfd4d6deffb5a4cd46e2b5d439d0fd56df3c9ecec1ef7d6f1a2e65542c9c59d23054b4f2325592cf619d40147216b04e769e01a481b5522a4df3dce77b21bf0f30000ec3b674633e79966e8b1af05b4aa9fdda0703bcb36a52fcb462f6ddfc7eb09f50f0d926dc792fb3bbb81596bd2e3730dda6a10702bce509dec777f580e4dfb07c6d422476ee2e5729866dda09fb510f07fb0981e67eb425033320d4d6d01548c85646d783828c3547cf9242b8d11625960e3c59084bb80e67eaa8276cec8ddf838da8b41b4bf51f2e9459950167d1f5abd1deab9019ebfc2d7a731d093d7a2962ee3253d2fe75d7452e4cbf463a8ff3d408c41a464e9821d1594ff11f9011581f1ec1cdf374e2850c25d29c2198fec2fabeae2076c0433ad490260f194d3545dc51bbcc4a9a9792497dd602363211a4d841100c9643c6748f9429e5f837b2769b81fb9b061287abb9e3361acdd8c7880443c4475d33422a84dcbfffa666e79e14b01a40aa7d738a16376351c9cf341fc2a709a19699605a85ba696a32f778ce9e5c3c165149252919b04d7221844939f7dd3799cd23b1cf8148a2de2edfbbbf369be3dcfadfb2e5c18f13f21b7d3829c2fc4699d322a29bc6ce692d8740936d1bdad4724168748b243fb38747f2f157fe8c9f65ef2c5f40a740c5d0f4d4fdbdeb0956b29924af1e4e8c6196253f46e9097d5ba41117ecb335284ed37a192787d2275f1f7c830378aa5576807c52e4369fcbb41d20dda1c8a08a7384a72d43cd869612bfbdbd02e9bed01dd3c0e2d47afb7645d3f7242defaef2875d9740be82bae7a3e06f3e5c9296779c904b86ab88b18dc6eda9fe00026aee2dc28c8dad9e66f4096914a425f7feceadbd468593765cd69f87bfc4abe8de32d3bd23fa13f911f50cac60f836a07ef7c129b8b9858a7320118e409f3cf20094e20c71519447fdbe41aac846ba105aac48fe28c8cd85b63a4897474ddc7748b85d1070dc1c891a9c131302f2d65e43dc65165bce717113cce1e73f26725342ac25447c27b37db540a116440d8378c7051acfdc45d405a8f49b3d314d49b2516f5148663a780f4f4054ef369d4d3472c77b07b4904ebd961e80675b34817b63427ce36cfa3267c4488fdf5915fcc05cfa1f84ec7922ffaf5531a2d9a9a9305431ed17114b0c47693dda18c27d0b630dfbb1cd882744929b8f01ea3f07603dfbd668ac205ceebaa7734bca629c830c283d7a4f6b8b40984d1524802957df0a8824ddb70a7bcb6fd80892ea124766f556a43509ff45aefc3a21f192e0377cc63498edc9617b20111c7ebb1790c84af6d546afafd548e9989bb1f"}], @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x12e, 0x7f, [@perr={0x84, 0xc3, {0x0, 0xd, [@not_ext, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @sec_chan_ofs={0x3e, 0x1}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}}}, @rann={0x7e, 0x15}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @void, @val, @void}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x6ad, 0x2a, [@measure_req={0x26, 0x6a7, {0x0, 0x0, 0x0, "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"}}]}]]}]}, 0xec4}}, 0x0) 00:35:01 executing program 1: prctl$PR_GET_PDEATHSIG(0x67, 0x0) 00:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000003c0)={{0x0, 0x0, 0x80}, "62b7da36c2704f1f8890ea638995c8543d18190155d18ef77d60b5f9d48d5d9431a896cf8e73676eb3e59e4dfa77ba449b53e5cb63f59695f2b3a41be9bf3f173a40dfc55f3f952c07bc96a28f7e229781ba7a2bcf0b9672efca7bc514a45668ad9388d0d25e8fd150a58c0933b562bbb7e88911c0c0d8a73e20604883e31a049d20a9db6d034af9b71d5bba0f7ed330829173a8ab388608ee64ec0b88baa7116fb5a16cff412eafbfe81bb7376feb7c9565285fcbda44849a7611cae4d3eadfc07f86f35e357ad39c1fb6eccc3576c7ce96a29685d02e1977d664cc2df515872ced33dcc4a8f31398bb5ad0fcef8d1956339b3393b5fd660a5ab6e6046635683fb5b2de40012b66f655a18452bffe0fcd201ef8d8c19a6ae90047ff24f83b5b5d75dbf127a338ac160d8d361c79bd585fff0a81a4a3d08251b2457a79b31cfa56f7b21ca5303b2ed6ebe61631fffc152914af47c38147ea98c0c1438707e6184ed54bec67d84cea46bf86ce8869fcaca58c6aede48321e98d9a4b9fc52f5038f7b4dc27f14430819635ef293428b1fe4d549eeff58305b7d37edf3bb1f4682a0a719e59ff9c778b134ac90d33eb87cadbde94afe3b8a2a57caba7e64961fd0beb109845f1700fd6c59b4f8e46bbdf033d3e58606440c62926102fca96130c5e6078a439e166427fe449658f81d5f4504702324d9d5534cc07868dc4c75c99212f36ce150299ec73b83bd84bc713b755d0363409352b0cc5d20120ad4446c17fb82154a989a5f0bacdba258dfec14e2d9af185fad8fd10018b70abc566ee7ca191a677437384250868078c79456a674254d8911418274934dd252859ac6dc95ecd044a71b813a1d07a82244ad9505c233068d6a1bdf6cfca4bfcb95a5be6fd2e543b5cf9604cf1d4ce2ce846167f74eb8bdd7f401c88da22353b51d9e8743feb3e2d19fd2e8aaf0c7469206fbad38be9e4849d6e64950e67558e10deb18a53355e63ae660e7289f34a09b5db9cac1cb4f475215806c9174df625e3d27260bf7c24e719c664ae3a7d4782cb3f4869438ff0d4205071676e30e4d154ee4a28e76305e86f318ecc05f4b4223dc534b2d82f87579699ef471e87e9c906bd1fb1f278d5572a933eafffa9e589edece2ba0e8f165bb7d979b8be67903187528213487b1acdce4aa3cc10a8bde540a8b4f408d3d42cda0af870ea30631eee90e07ad2a6f807b7d115438e3f897faa7b18ab7d977eecfc2333527d8ad0c182484315abba990c59fe44f6a2e6d7d932d6d3193f5c2e5fbd009c30cf428714a661f93379cae33efa257058b6b00d1b5183d8e58969ffed74dd7e767547cd35ada877a0ecdabf30700546b17f5527db5c9847ae36f9c1c85193ea2f5b178d95a87a0bede41468d09c139d364aae83e64e18fb235e0dd1c2d60f4969650dfc26bd7c33b1934e008f2d20ece9f3827baede87d9d2f3c241999852ea3071829f5b09872631bec43f1f9d8709ff1de32338584c79feb530b62db88ed404d926b914538300ef196f07ba95993fbc38a3b0f6c008287663907d4c1a6b9fd798182f4baa07054d15380aa242dca3e5e3a26c3c6ab5a398d0a3dd2c10ecfd22096040aa2ceec2da2b35b8d39686c8230c4a45f64f8109924346ac1e0632fb55f82d57839e99c450bbd002a5a23084c239384a138eebcc6076cea27453124dba8c94d63575fef0a243576d4a5f2cf02046efcaf18086f8d4c41d4296d12efb167bcb51e136b87f44dc8b341dc2b1dfdb042a4376dcbff97fd970f1e811b99b785880e9d4bf378c3a0f9d3aebc0059af876d9771d967750be9b78d29efd91b6fb5149118b8c90122d075126ef00a6c57423bb8b5536a53343e5b2396178a350214c1409070bcaad397bd917d0f41c3d0e8220a885539cec447e0a43280b0701aeed1d7405e40a310fda6878ec7ea938a5cc4c3a6d10debadd7c9c8fa03c3123c26ccc6c72f98a669610a5fb07c04e9cfccceeea2e960ea9d06941916fac0f3e868a9c7ccc48d294520e5d137a69aaff0cfdb513972c528dcd2490fddcaf9ba06ff29d5638a36e669e076ed559456956dbf9161480b08ea96d3ac2436a6d927f6dab17b14c3ac39ca48e5d299c9415249dfd53a483b70ad1bea00bebf11e5ee2af1e8b3eead7d6f27349bcaeec0d82115229659c3b58981c16a30f8aafc83e7b0f40430f24c50d173d995ba842a34443365079246e24d33e4826c81a7782ead5208bb15134cf429217574e83d67415da9bcfd0fb581f06ee0c464c9beee03d86a31c7f476501874e80927f997049f7f0f43068cb528cbedc24d11c02113f69d9a9276ca844f4371079a2bcbc2d27453141a68f04c5bf73881cc6c7d3b3969453752285033eb197fec33f71fc2609eccc77293b933cd57049f8e28baa2ee6088297242d01bd9f31a0a3052e333fb9538084115ed9c1ed47073642e59be546428c5f3c3ac0406e7368d5a3f295d9f035b58bb8f00d00cd4356dfeb3b7b30cf906a1dca54d7421d7b5a8c8ea3b08d21a2201ce7689fccd6a3376942eb3102ff5a3c9ee7ff9b1239483b5f6d1159eadcb85fc1fe0a358fabbee1db5adcf17a719e5abf01a25a5b26a3181bd35ae6dc2962c6da4acf272df3c9c16c884937948f108e331cb9a5bb8fab40fda981385bf37a36fc7c939cdddd5245e9f8651d9602fff2423d42f458e39febe376f70c03b704ddfd65b3c1dfea287bf62bdc1d34d178667d56af960f8f6cac03f5de98c7d0d3a3d696ca0b57da9edc7ccd8399072d0a9bb9949e407847078023615b7829d71eae4ee45f9a129c5a0f1d4095cf6f71dd16ed507ed1d34b54de17dc3eec5b34e23f584e2669574f1743d116346241e92fbc402834bd55d26296643dfeb5e4dace9d68d3ddec0395aa487f1d8c806029c21113b93ea1433b3c423fd71745776b553636b4fb7f4ca0e3b57522b17bc67c5b260ad8af576f53476370388478868f953c5813a5251165f862b826be4c043a0b12e56589b9ff03e63d0a2836364416a163b799b8f4fd53acc2e40c3431009a6e8a76408cb862eaf48fdf44a1a7c0da453543bb62b0182b21e711ac906f8fee8d2568afb6e791217c3fd344aeb2914aab13364d5208b5157d78f25091cc78055676bf55dd300cde281f6ffb66f3e2ff1effcb215ff1cd36242c5140646cb892b1c8d5ba8ca38f49add4b1d9fcc2f6b4a21fbc7c55439046d370a5dfb0f183f0885861de52641aee4dda8342135b6b2eb5a6e67bbb7193c61b5a78f0e82d9ced5c65c196d49b8c35354e4dad50cb3ab4aa46237292ff8f8b4273852472fd8cbaf7b57271743ceebf08b85968b78b6cfc32e6defae5b025b3a9274eabb4b44817fab306aceae7438dbf85f05cd74c6da75b28f94e05558fa33a4f7ff65a39359f523f4ab634ca2e458f0c30f5651e0db9fa308881751c6420cbd0eabb361b185f350536e516bdd7bc443dbb6c936c98f1b4677037d7e3db5ae2e9c71c7b4342a2d9de2feff30d9861567b217488edc0f33b53f353f1ba0d5f241217d418fdf6e2f1603d0e16b7d46c2108a2494c6723bc6faf2d897c6c8db7c4a3ff8ef631936f1b20766c1365d3fcf2d766837778c256945eee2ce9aa3fb9cbcaa706dc1a8976c96f3a84bc33b89a463fbcd4681105bb9bab4a2130e638e744528ee37cbf3d18ca9797a243664be4695a4fc311ce326ff9500498dacc8c0503d9cf8dcaf9759bb9720f13b83b8288490d644d60998f16b46286e499ee7deed63ea27cdd387530b86fe137ef4891cce67927973cd1a48ad689f44636816b11fb042ee1712c9b68df040838d9e46fac843b096e34bcaaae9b8d18dc0b2722cf1efc6379b897a7a40499cdf9f0d6e7c298ed11fe52c059e4059077e8e4f06144233a8755a588882f7db2937f0c53a401ee0356b97cd9d83c17351c9fbe2fe3f65433b432b9db55b0e1d85ee3700d8d0af798e7ae41877c3f82516ec874c87b5174e527f750f07d18cc54b3cb5cf58867d83ac50efabf1aa77595919976896adcc6987f204020a4b6837165d7c5c030e5bbf62b8ba57374e0388713ece6d3ac1f540e39ffb594bfbac75b2e56fdf5bbdae0871ce2e935272b41a0eeca844b019ee2c1fe4c7afd87ec7c76f85a802623b23c24ecf24817ec2076dce174377fd3d33f6b9e9a95c88b9c4048fa6982244173ca546de66ddd29cd4fbeffeee8fe9719d3d2e6bd237cd3a462a23a03c34eb5e2540f593bc6263e02ccfde7d24f807a221218e36c378860ac244f47acb31235f0505330ed74b342825f0534089c707470d2d8bf8cd495380d414e1a325d95eb27330fa0479e51cd0a17510f36c74c6870f3bfb563f2832a551eb24161d50c2ad1cc965ab0e411e3b96bc0a7a5856a55ad7af00ede0bf0a10b08b2a3a7514af68ce468e1cb8764dd1466b1fae2435277f588bb8422bd39e28f00aef32751b9d09ff7ba91b17777eb5318b58717003cae86a4888ef9fd72acf09a7b25aafe3de548dd9f96675e80b82397c6972941b80d6705cb0769b2862fb7b70d7f24da83633d2d8e2faf68c73784ec44e1d4350e2a444d9ae237dfe278e33f5ed2b7296b86e12737204757b3938707e887d3f1403c8c21f68c36733c56f771ad35d71be04c609c39af1f3ddc12363518967e2e1e2430f57f35a2190f1b2187683e0ded0b1cf9acdb47f3497f44d49b592a255a80650a24978959df46f6d1a3e54b000daf0e005d05bd08244b682fe5969b265136504e0c53ec00396d40606cff40b4f82a6b43b1d1aa8ab7e32cb841255262d635404abf999b9ba6dd15bfecc5956befd15d6f8d706ac5a9397865e16f7767efcc0b44851fb2e2a1f590b8a7cc81e40d89a487c0699688b8171a21862b159b346819ace05cbfd68702373c95fd9d5ce9719dc85d3156addd2666683ecbf965f887a2b84b668ee4442881ffdf1b9adec9f0e80acc6a7ccb6d060eb9832e2956032b0969a325849b44de9f0ffdff4307f915f379b00ee9d54e5f5ccdd453226d56efb38ccc3ad344e7c879527f2f8118a26f92ef856265a37f43dc6be08657270c8525f0cb93986b6f1c24a676d55cee741063b9197ed24f801d48c2ce8bb79a8187d220184171f59085f88c7f2d434e398727a1a13d4060b37befa066a007dc246d9b3e1c705e7e1ff0f16e075b58aff7c25d745a60e03aec74e72d11fcfb5db75741512e42d45c49d48e971823d04c741a9ed7dadfcf97f384aefc784f71074e62361f78cf47a179592323d329d367e52bf4fe15c228473a65169ded90dfe0af61662584e25313e6c0b6671631f24b1ec8279a72dd18055c2f7c9ab467329b1b78768d925a637a3e19f7a835a8d82893e873e709398ce21bfd0237d6952984bf077cf844b8789b5b7d1713db5377fdf0b92ce11afbea3c0c1f4d66976004b727cdb4df8967994486f8261ccab23e819293664c28ecdbf01e02a42c8efda94e2eb19c85b0a6b4468cd715ba700462d37acee76e5ac860afd1a3bc2da415ab716c5eb81c21d7df5a6fcf9d7709a4aef5e7416648196363a7fe63c48cc73181b2305ccc810ce3b9c080e3458a125cfc080cc6589f57eb4af8a8b103742eb34a2283c468aa2bc6df080434e41afbb8036a32baa6e8f02259ff85a6126448268ba99c2675b497b05dcf245024036382fbcfb20cd0f495eea7fd4c5f2597d68e99e217290dacb925c0b9fbece72366364b4024c0ff37f629e31b92593a7ed44a430d91ad955343c80f14e55239973573f113f55dd0da2a9a6555c1", "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"}) 00:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4080aea2, &(0x7f0000000000)) 00:35:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x14, &(0x7f00000004c0)=""/20, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:35:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x1}]}]}}, &(0x7f0000000080)=""/245, 0x2e, 0xf5, 0x8}, 0x20) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:35:01 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000800)={0x5, 0x41, "8e6f9e8042cc55202aa3240590c8c99a877504439f9811a0212b999146e867895b95869a3c26573ad81718ae776c03ae791ca6bbf08acb8da35b18c7ecf6edd94d"}) 00:35:01 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 00:35:01 executing program 2: ustat(0x4, &(0x7f0000000040)) 00:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x491}]}) 00:35:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x9700, 0x4000000000dc) 00:35:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:35:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:35:01 executing program 1: prctl$PR_GET_PDEATHSIG(0x18, &(0x7f0000000080)) 00:35:01 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) write$binfmt_misc(r2, 0x0, 0x0) 00:35:01 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000800)={0x5}) 00:35:02 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001700000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/97, 0x61, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 00:35:02 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 00:35:02 executing program 4: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080), 0x0, 0x0) 00:35:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 00:35:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 00:35:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7a2b) 00:35:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 00:35:02 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, 0x0, 0x0) 00:35:02 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) write(r0, &(0x7f0000000780)="089267d3ff4f0b87969f", 0x100ad) chroot(&(0x7f0000000340)='./file0\x00') 00:35:02 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000000280), 0x0) 00:35:02 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 00:35:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 00:35:02 executing program 1: lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) 00:35:02 executing program 3: acct(&(0x7f0000000680)='./file0\x00') 00:35:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FIONREAD(r1, 0x4004667f, &(0x7f0000000080)) 00:35:02 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 00:35:02 executing program 2: pipe2(&(0x7f0000000800), 0x0) 00:35:02 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x140, 0x0) 00:35:02 executing program 4: chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 00:35:02 executing program 3: 00:35:02 executing program 0: 00:35:02 executing program 5: 00:35:02 executing program 1: 00:35:02 executing program 2: 00:35:02 executing program 3: 00:35:02 executing program 4: 00:35:02 executing program 0: 00:35:02 executing program 5: 00:35:02 executing program 2: 00:35:02 executing program 1: 00:35:03 executing program 4: 00:35:03 executing program 5: 00:35:03 executing program 2: 00:35:03 executing program 0: 00:35:03 executing program 3: 00:35:03 executing program 1: 00:35:03 executing program 0: 00:35:03 executing program 4: 00:35:03 executing program 2: 00:35:03 executing program 3: 00:35:03 executing program 5: 00:35:03 executing program 1: 00:35:03 executing program 4: 00:35:03 executing program 2: 00:35:03 executing program 0: 00:35:03 executing program 3: 00:35:03 executing program 5: 00:35:03 executing program 1: 00:35:03 executing program 4: 00:35:03 executing program 0: 00:35:03 executing program 2: 00:35:03 executing program 5: 00:35:03 executing program 3: 00:35:03 executing program 1: 00:35:03 executing program 4: 00:35:03 executing program 5: 00:35:03 executing program 0: 00:35:03 executing program 2: 00:35:04 executing program 3: 00:35:04 executing program 1: 00:35:04 executing program 4: 00:35:04 executing program 5: 00:35:04 executing program 0: 00:35:04 executing program 2: 00:35:04 executing program 1: 00:35:04 executing program 3: 00:35:04 executing program 4: 00:35:04 executing program 0: 00:35:04 executing program 5: 00:35:04 executing program 2: 00:35:04 executing program 3: 00:35:04 executing program 1: 00:35:04 executing program 4: 00:35:04 executing program 0: 00:35:04 executing program 5: 00:35:04 executing program 2: 00:35:04 executing program 1: 00:35:04 executing program 3: 00:35:04 executing program 5: 00:35:04 executing program 4: 00:35:04 executing program 0: 00:35:04 executing program 2: 00:35:04 executing program 5: 00:35:04 executing program 3: 00:35:04 executing program 1: 00:35:04 executing program 4: 00:35:04 executing program 0: 00:35:04 executing program 2: 00:35:04 executing program 3: 00:35:05 executing program 1: 00:35:05 executing program 5: 00:35:05 executing program 0: 00:35:05 executing program 4: 00:35:05 executing program 3: 00:35:05 executing program 2: 00:35:05 executing program 1: 00:35:05 executing program 5: 00:35:05 executing program 0: 00:35:05 executing program 4: 00:35:05 executing program 2: 00:35:05 executing program 3: 00:35:05 executing program 0: 00:35:05 executing program 5: 00:35:05 executing program 1: 00:35:05 executing program 4: 00:35:05 executing program 2: 00:35:05 executing program 1: 00:35:05 executing program 3: 00:35:05 executing program 0: 00:35:05 executing program 5: 00:35:05 executing program 4: 00:35:05 executing program 1: 00:35:05 executing program 0: 00:35:05 executing program 3: 00:35:05 executing program 2: 00:35:05 executing program 4: 00:35:05 executing program 5: 00:35:05 executing program 0: 00:35:05 executing program 1: 00:35:05 executing program 3: 00:35:05 executing program 2: 00:35:05 executing program 4: 00:35:06 executing program 5: 00:35:06 executing program 1: 00:35:06 executing program 0: 00:35:06 executing program 2: 00:35:06 executing program 4: 00:35:06 executing program 3: 00:35:06 executing program 1: 00:35:06 executing program 5: 00:35:06 executing program 4: 00:35:06 executing program 0: 00:35:06 executing program 2: 00:35:06 executing program 3: 00:35:06 executing program 4: 00:35:06 executing program 1: 00:35:06 executing program 2: 00:35:06 executing program 5: 00:35:06 executing program 3: 00:35:06 executing program 0: 00:35:06 executing program 4: 00:35:06 executing program 2: 00:35:06 executing program 1: 00:35:06 executing program 3: 00:35:06 executing program 5: 00:35:06 executing program 0: 00:35:06 executing program 4: 00:35:06 executing program 2: 00:35:06 executing program 1: 00:35:06 executing program 5: 00:35:06 executing program 0: 00:35:06 executing program 4: 00:35:06 executing program 3: 00:35:06 executing program 2: 00:35:06 executing program 1: 00:35:06 executing program 5: 00:35:06 executing program 0: 00:35:07 executing program 3: 00:35:07 executing program 2: 00:35:07 executing program 4: 00:35:07 executing program 0: 00:35:07 executing program 5: 00:35:07 executing program 1: 00:35:07 executing program 3: 00:35:07 executing program 2: 00:35:07 executing program 4: 00:35:07 executing program 1: 00:35:07 executing program 5: 00:35:07 executing program 0: 00:35:07 executing program 3: 00:35:07 executing program 2: 00:35:07 executing program 4: 00:35:07 executing program 1: 00:35:07 executing program 5: 00:35:07 executing program 3: 00:35:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8004ae98, &(0x7f0000000000)) 00:35:07 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="566303c0b575d6a115f912e3d81cdd844490c8cadad2459852086c842844f6bd535103903c8313", 0x27}], 0x1}], 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) 00:35:07 executing program 4: 00:35:07 executing program 1: 00:35:07 executing program 5: 00:35:07 executing program 3: 00:35:07 executing program 4: 00:35:07 executing program 2: 00:35:07 executing program 4: 00:35:07 executing program 1: 00:35:07 executing program 0: 00:35:07 executing program 2: 00:35:07 executing program 5: 00:35:07 executing program 3: 00:35:08 executing program 4: 00:35:08 executing program 3: 00:35:08 executing program 5: 00:35:08 executing program 0: 00:35:08 executing program 1: 00:35:08 executing program 2: 00:35:08 executing program 4: 00:35:08 executing program 5: 00:35:08 executing program 0: 00:35:08 executing program 2: 00:35:08 executing program 1: 00:35:08 executing program 3: 00:35:08 executing program 4: 00:35:08 executing program 0: 00:35:08 executing program 2: 00:35:08 executing program 5: 00:35:08 executing program 3: 00:35:08 executing program 1: 00:35:08 executing program 4: 00:35:08 executing program 5: 00:35:08 executing program 0: 00:35:08 executing program 2: 00:35:08 executing program 3: 00:35:08 executing program 1: 00:35:08 executing program 4: 00:35:08 executing program 0: 00:35:08 executing program 3: 00:35:09 executing program 3: 00:35:09 executing program 0: 00:35:09 executing program 5: 00:35:09 executing program 4: 00:35:09 executing program 1: 00:35:09 executing program 2: 00:35:09 executing program 4: 00:35:09 executing program 3: bpf$BPF_LINK_UPDATE(0x22, 0x0, 0x0) 00:35:09 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000), 0xfffffffffffffe83) 00:35:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:35:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) 00:35:09 executing program 2: 00:35:09 executing program 5: 00:35:09 executing program 4: bpf$BPF_LINK_UPDATE(0x21, 0x0, 0x0) 00:35:09 executing program 2: bpf$BPF_LINK_UPDATE(0x6, 0x0, 0x0) 00:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20000015}, 0x8004) 00:35:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x34, 0x5, 0x6, 0x101, 0x0, 0x0, {0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 00:35:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:35:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:35:09 executing program 1: bpf$BPF_LINK_UPDATE(0x21, &(0x7f000000c740), 0x10) 00:35:09 executing program 4: unshare(0x6c040000) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16=r1, @ANYBLOB="000125bd7000fddbdf2586000000050019010800000008009f000700"], 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x4000004) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x88, r2, 0x0, 0x0, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xff, 0xa}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3e}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3a}]}, 0x38}}, 0x48000) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40488d4}, 0x0) 00:35:09 executing program 3: bpf$BPF_LINK_UPDATE(0x8, &(0x7f000000c740), 0x10) 00:35:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000800)) 00:35:09 executing program 0: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 00:35:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:09 executing program 1: [ 236.855550][T11029] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:35:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 00:35:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd7903000000f5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket(0x9, 0x800, 0x8) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x290, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x148, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x12c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x290}, 0x1, 0x0, 0x0, 0xc0}, 0xc001) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) 00:35:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) [ 236.954196][T11030] IPVS: ftp: loaded support on port[0] = 21 00:35:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x34, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 00:35:10 executing program 5: unshare(0x3a000a80) 00:35:10 executing program 1: unshare(0x6c040000) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0071bdd16ddd8cf7dd3d55d55b13d4060000", @ANYRES16=r1, @ANYBLOB="000125bd7000fddbdf2586000000050019010800000008009f00070000000800a100ff00000005001901070000000800a10000040000"], 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x4000004) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') 00:35:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000002c0)='\v', 0x1}], 0x1}}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:35:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x340, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'b*'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b4d4"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@local, @local, 0x0, 0x0, 'geneve0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv6=@remote, [0x0, 0x0, 0xff], @ipv4=@loopback, [], @ipv4=@local}}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 237.280274][T11068] IPVS: ftp: loaded support on port[0] = 21 00:35:10 executing program 4: bpf$BPF_LINK_UPDATE(0x23, &(0x7f000000c740), 0x10) 00:35:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000f80), 0x8) 00:35:10 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)="8b", &(0x7f0000000640)}, 0x48) 00:35:10 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0xc, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:35:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x13) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 00:35:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x2, 0x2, 0x238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 00:35:10 executing program 5: unshare(0x6c040000) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x4000004) pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r2, 0x800, 0x70bd2d, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0xff, 0xa}}}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x38}}, 0x48000) 00:35:10 executing program 4: bpf$BPF_LINK_UPDATE(0x11, &(0x7f000000c740), 0x10) 00:35:10 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:35:10 executing program 1: bpf$BPF_LINK_UPDATE(0x18, 0x0, 0x0) [ 237.692771][T11109] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 00:35:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 00:35:10 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 00:35:10 executing program 2: bpf$BPF_LINK_UPDATE(0x8, 0x0, 0x0) [ 237.821147][T11118] IPVS: ftp: loaded support on port[0] = 21 00:35:10 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 00:35:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000030601"], 0x1c}}, 0x0) 00:35:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000f06010200000000000000000700000306000000050001000700000005000100070000005502359b61"], 0x3c}}, 0x0) [ 238.149873][T11154] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.164487][T11155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:35:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x13) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 00:35:11 executing program 3: bpf$BPF_LINK_UPDATE(0x1e, 0x0, 0x0) 00:35:11 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x700) 00:35:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000005a000903"], 0x14}}, 0x0) 00:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x118}}, 0x0) 00:35:11 executing program 2: unshare(0x40010200) 00:35:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000630c43781674"], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf250f0000000e0001"], 0xf8}}, 0x0) 00:35:11 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000057c0)={0xffffffffffffffff}, 0x4) 00:35:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r0, 0x1) 00:35:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 238.681751][T11170] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.0'. 00:35:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 238.767778][T11183] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.837391][T11185] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. 00:35:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x340, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'b*'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b4d4"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@local, @local, 0x0, 0x0, 'geneve0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv6=@remote, [], @ipv4=@loopback, [], @ipv4=@local}}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 00:35:12 executing program 2: bpf$BPF_LINK_UPDATE(0x16, 0x0, 0x0) 00:35:12 executing program 3: bpf$BPF_LINK_UPDATE(0xd, 0x0, 0x0) 00:35:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000f06010200000000000000000700000306000000050001000700000005000100070000005502359b61"], 0x3c}, 0x1, 0x0, 0x0, 0x4048004}, 0x0) 00:35:12 executing program 1: bpf$BPF_LINK_UPDATE(0x16, &(0x7f000000c740), 0x10) 00:35:12 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x340, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'b*'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b4d4"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@local, @local, 0x0, 0x0, 'geneve0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv6=@remote, [], @ipv4=@loopback, [], @ipv4=@local}}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 239.484459][T11202] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 00:35:12 executing program 3: unshare(0x6c040000) 00:35:12 executing program 4: socket$inet6(0xa, 0x5108edcee793af41, 0x0) 00:35:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x20, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}]}]}, 0x20}}, 0x0) 00:35:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 00:35:12 executing program 4: bpf$BPF_LINK_UPDATE(0x9, &(0x7f000000c740), 0x10) [ 239.755324][T11216] IPVS: ftp: loaded support on port[0] = 21 00:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000f06010200000000000000000700000306000000050001000700000005000100070000005502359b61"], 0x3c}}, 0x0) 00:35:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x30000}, 0x0) 00:35:13 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x3e, 0x0, 0x0) 00:35:13 executing program 2: unshare(0x6c040000) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0071bdd16ddd8cf7dd3d55d55b13d4060000", @ANYRES16=r1, @ANYBLOB="000125bd7000fddbdf2586000000050019010800000008009f00070000000800a100ff00000005001901070000000800a10000040000"], 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x4000004) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') 00:35:13 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x7800) 00:35:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x340, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'b*'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b4d4"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x29]}}}, {{@ip={@local, @local, 0x0, 0x0, 'geneve0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv6=@remote, [], @ipv4=@loopback, [], @ipv4=@local}}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 240.202378][T11250] IPVS: ftp: loaded support on port[0] = 21 00:35:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) 00:35:13 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000540)="8b", &(0x7f0000000640)=','}, 0x48) 00:35:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@delqdisc={0x2c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) [ 240.266558][T11255] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:35:13 executing program 0: unshare(0x6c040000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x4000004) 00:35:13 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:35:13 executing program 5: unshare(0x6c040000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') 00:35:13 executing program 1: unshare(0x6c040000) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') syz_genetlink_get_family_id$devlink(0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 240.527809][T11285] IPVS: ftp: loaded support on port[0] = 21 00:35:13 executing program 2: bpf$BPF_LINK_UPDATE(0x22, &(0x7f000000c740), 0x10) 00:35:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040), 0x10) [ 240.629752][T11289] IPVS: ftp: loaded support on port[0] = 21 [ 240.715012][T11300] IPVS: ftp: loaded support on port[0] = 21 00:35:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 00:35:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:35:13 executing program 4: bpf$BPF_LINK_UPDATE(0x4, 0x0, 0x0) 00:35:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 00:35:13 executing program 3: bpf$BPF_LINK_UPDATE(0x13, 0x0, 0x0) 00:35:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:35:14 executing program 2: unshare(0x6c040000) pipe(&(0x7f0000000880)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) 00:35:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 00:35:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="b1", 0x1}], 0x1, 0x0, 0x0, 0x7}, 0x2afe) 00:35:14 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\b') mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:35:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:35:14 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x3, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200), 0x0) [ 241.330120][T11379] IPVS: ftp: loaded support on port[0] = 21 00:35:14 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa0000260000000000119078"], 0x0) 00:35:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:35:14 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000001440)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/51, 0x33}], 0x1) 00:35:14 executing program 0: 00:35:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060b0000000000000000000000000005000400000000000900020073797a30000000000500010006000000060005000a0000000c000780080006400000ffff0d000300686173683a6e6574"], 0x54}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='.\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe1, 0x0) 00:35:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/123, 0x7b}], 0x1, 0x2, 0x0) 00:35:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0xe}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:35:14 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4207, r1, 0x0, 0x0) 00:35:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) r2 = dup(r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x34, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}, @TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0xfea4}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x64}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/384, 0x200008c0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000), 0x0, 0x0) 00:35:14 executing program 0: [ 241.821843][T11431] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 00:35:14 executing program 3: [ 241.869709][T11435] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:35:14 executing program 4: [ 241.918416][ C0] hrtimer: interrupt took 134348 ns 00:35:14 executing program 0: [ 241.971776][T11442] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:35:14 executing program 3: 00:35:15 executing program 1: 00:35:15 executing program 4: 00:35:15 executing program 5: 00:35:15 executing program 0: 00:35:15 executing program 1: 00:35:15 executing program 3: 00:35:15 executing program 4: 00:35:15 executing program 2: 00:35:15 executing program 4: 00:35:15 executing program 1: 00:35:15 executing program 0: 00:35:15 executing program 3: 00:35:15 executing program 2: 00:35:15 executing program 5: 00:35:15 executing program 0: 00:35:15 executing program 4: 00:35:15 executing program 1: 00:35:15 executing program 3: 00:35:15 executing program 2: 00:35:15 executing program 5: 00:35:15 executing program 1: 00:35:15 executing program 0: 00:35:16 executing program 3: 00:35:16 executing program 4: 00:35:16 executing program 2: 00:35:16 executing program 5: 00:35:16 executing program 1: 00:35:16 executing program 0: 00:35:16 executing program 4: 00:35:16 executing program 3: 00:35:16 executing program 2: 00:35:16 executing program 5: 00:35:16 executing program 0: 00:35:16 executing program 3: 00:35:16 executing program 1: 00:35:16 executing program 4: 00:35:16 executing program 2: 00:35:16 executing program 5: 00:35:16 executing program 0: 00:35:16 executing program 3: 00:35:16 executing program 1: 00:35:16 executing program 4: 00:35:16 executing program 2: 00:35:16 executing program 5: 00:35:16 executing program 0: 00:35:16 executing program 3: 00:35:16 executing program 1: 00:35:16 executing program 4: 00:35:16 executing program 2: 00:35:16 executing program 5: 00:35:16 executing program 0: 00:35:17 executing program 4: 00:35:17 executing program 3: 00:35:17 executing program 2: 00:35:17 executing program 5: 00:35:17 executing program 1: 00:35:17 executing program 0: 00:35:17 executing program 3: 00:35:17 executing program 2: 00:35:17 executing program 5: 00:35:17 executing program 4: 00:35:17 executing program 1: 00:35:17 executing program 0: 00:35:17 executing program 3: 00:35:17 executing program 2: 00:35:17 executing program 5: 00:35:17 executing program 4: 00:35:17 executing program 1: 00:35:17 executing program 0: 00:35:17 executing program 3: 00:35:17 executing program 4: 00:35:17 executing program 5: 00:35:17 executing program 2: 00:35:17 executing program 3: 00:35:17 executing program 2: 00:35:18 executing program 0: 00:35:18 executing program 1: 00:35:18 executing program 4: 00:35:18 executing program 5: 00:35:18 executing program 2: 00:35:18 executing program 3: 00:35:18 executing program 1: 00:35:18 executing program 0: 00:35:18 executing program 4: 00:35:18 executing program 3: 00:35:18 executing program 5: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000140)={0x10200, 0x0, &(0x7f0000001000/0x1000)=nil}) 00:35:18 executing program 2: 00:35:18 executing program 1: 00:35:18 executing program 0: 00:35:18 executing program 4: 00:35:18 executing program 3: 00:35:18 executing program 2: 00:35:18 executing program 0: 00:35:18 executing program 4: 00:35:18 executing program 1: 00:35:18 executing program 5: 00:35:18 executing program 2: 00:35:18 executing program 3: 00:35:18 executing program 5: 00:35:18 executing program 4: 00:35:18 executing program 0: 00:35:18 executing program 2: 00:35:18 executing program 1: 00:35:18 executing program 3: 00:35:18 executing program 5: 00:35:18 executing program 4: 00:35:19 executing program 0: 00:35:19 executing program 1: 00:35:19 executing program 2: 00:35:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) 00:35:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='Y', 0x1}], 0x1, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) 00:35:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f5d900000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) 00:35:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x7001, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) 00:35:19 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 00:35:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x4) 00:35:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 00:35:19 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) [ 246.462421][T11612] ptrace attach of "/root/syz-executor.2"[11611] was attempted by "/root/syz-executor.2"[11612] 00:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 00:35:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', ']{}:\x00'}) 00:35:19 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e7e0) 00:35:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 00:35:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1428], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0x2d, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x83) [ 246.912502][T11653] ptrace attach of "/root/syz-executor.3"[11651] was attempted by "/root/syz-executor.3"[11653] 00:35:22 executing program 4: io_setup(0x6, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 00:35:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) 00:35:22 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x500) 00:35:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 00:35:22 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 00:35:22 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cbdbb7", 0x18, 0x3a, 0x0, @mcast1, @private0, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 00:35:22 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/51999}, 0xcc02) 00:35:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:35:22 executing program 2: socket$packet(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) prctl$PR_GET_THP_DISABLE(0x2a) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 00:35:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012a40)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:22 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 00:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x101400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/51999}, 0xcc00) 00:35:22 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000008a00)='/dev/vhost-vsock\x00', 0x2, 0x0) setns(r0, 0x0) 00:35:22 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x2000000, 0x10000101) 00:35:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) close(r0) 00:35:22 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0xc, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "d2"}, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x148}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 250.042690][T11730] ptrace attach of "/root/syz-executor.4"[11729] was attempted by "/root/syz-executor.4"[11730] 00:35:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000d1c0)=@newqdisc={0x8c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x6, 0x0, 0x0, 0x7}}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x6}}]}}}]}, 0x8c}}, 0x0) 00:35:23 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a000800", 0x1e, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x1000, 0x0, @ipv4={[], [], @multicast1}, @ipv4={[], [], @loopback}, 0x20, 0x80, 0x1f, 0x8}}) 00:35:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x91, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 00:35:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 00:35:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) 00:35:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) dup2(r1, r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000540)) [ 250.462192][T11753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.467709][T11745] IPVS: ftp: loaded support on port[0] = 21 00:35:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RREMOVE(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 00:35:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000080)={0x0, 0x10}) [ 250.510771][T11753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4040ae79, &(0x7f0000000080)) [ 250.567532][T11755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.590280][T11753] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.3'. 00:35:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8010aebb, &(0x7f0000000540)) [ 250.629657][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.648032][T11753] device lo entered promiscuous mode [ 250.691516][T11753] device tunl0 entered promiscuous mode [ 250.735048][T11753] device gre0 entered promiscuous mode [ 250.784779][T11753] device gretap0 entered promiscuous mode 00:35:23 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 250.834789][T11753] device erspan0 entered promiscuous mode [ 250.871190][T11753] device ip_vti0 entered promiscuous mode 00:35:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x400ff00) [ 250.930628][T11753] device ip6_vti0 entered promiscuous mode [ 250.970202][T11753] device sit0 entered promiscuous mode [ 251.011763][T11753] device ip6tnl0 entered promiscuous mode [ 251.072675][T11753] device ip6gre0 entered promiscuous mode [ 251.116406][T11753] device syz_tun entered promiscuous mode [ 251.152347][T11753] device ip6gretap0 entered promiscuous mode [ 251.172016][T11753] device bridge0 entered promiscuous mode [ 251.191340][T11753] device vcan0 entered promiscuous mode [ 251.197150][T11753] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.216486][T11753] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.233291][T11755] IPVS: ftp: loaded support on port[0] = 21 [ 251.255510][T11753] device bond0 entered promiscuous mode [ 251.278684][T11753] device bond_slave_0 entered promiscuous mode [ 251.301020][T11801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.310571][T11753] device bond_slave_1 entered promiscuous mode [ 251.328730][T11753] device team0 entered promiscuous mode [ 251.336091][T11753] device team_slave_0 entered promiscuous mode [ 251.353344][T11753] device team_slave_1 entered promiscuous mode [ 251.365043][T11753] device dummy0 entered promiscuous mode [ 251.385884][T11753] device nlmon0 entered promiscuous mode [ 251.399460][T11753] device caif0 entered promiscuous mode [ 251.405029][T11753] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 251.442820][T11801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.463988][T11802] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.489376][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.512339][T11802] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:35:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:35:29 executing program 4: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) restart_syscall() 00:35:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 00:35:29 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x4000010000) 00:35:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000500), 0x4) 00:35:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x101400, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/51999}, 0xcc00) 00:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) 00:35:29 executing program 4: 00:35:29 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) signalfd(r0, &(0x7f0000000280)={[0x7d45]}, 0x8) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x39) sync() 00:35:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000540)) 00:35:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) 00:35:29 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:35:29 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x3d) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r1}) [ 256.788916][T11865] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:35:29 executing program 1: msync(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6) 00:35:29 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, &(0x7f0000000280), 0x8) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x39) sync() sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x48804) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 00:35:29 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = gettid() tkill(r0, 0x0) sync() [ 257.036325][T11865] device bond1 entered promiscuous mode [ 257.101281][T11872] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:35:30 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) [ 257.154500][T11872] device veth3 entered promiscuous mode [ 257.219210][T11872] bond1: (slave veth3): Enslaving as an active interface with an up link 00:35:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x40002000, 0x0) [ 257.269556][T11877] bond1 (unregistering): (slave veth3): Releasing backup interface 00:35:30 executing program 3: pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2032, r0, 0x0) 00:35:30 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000906010100eb0000010bfdff1d000400070001000600f2ff9b0007801800018080ddffffffffffdffe000000f200020000000e0006000000000000000c00090000001600000014aa140017007665746800000200616e0000000080000500070088000000140017007678636d6e3180000010001b02010000090012000040000000b700000c001b4072dcf77b0019adc1b3f0351846ce0140ee0400000000001c000432b2ab86000000001a000000322a3d9cbf3d090002"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) splice(r0, 0x0, r2, 0x0, 0x983714, 0x0) [ 257.526569][T11951] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 257.590835][T11952] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 257.908089][T11877] bond1 (unregistering): Released all slaves [ 257.972000][T11865] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.997477][T11872] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.027982][T11872] device veth5 entered promiscuous mode 00:35:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)=""/49, 0x38}, {&(0x7f00000013c0)=""/4108, 0x100c}, {&(0x7f0000001100)=""/45, 0x2d}, {&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000001180)=""/85, 0x55}, {&(0x7f0000000240)=""/218}], 0x1000000000000092, &(0x7f0000000140)=""/218, 0xda}}], 0x1, 0x0, 0x0) 00:35:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) 00:35:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x6, 0x4000000000dc) 00:35:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0}, 0x14) 00:35:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYBLOB], 0x84}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:35:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200), 0x0, 0x40000120, &(0x7f0000002640)={0x0, 0x3938700}) 00:35:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) [ 258.231209][T12008] ptrace attach of "/root/syz-executor.2"[12005] was attempted by "/root/syz-executor.2"[12008] 00:35:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x40002001, &(0x7f0000000000)={0x0, 0x989680}) 00:35:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0xc0) 00:35:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000039c0)={&(0x7f0000000280)=@proc, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffff62}, 0x0) 00:35:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) 00:35:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0xa, 0x0, 0x0) 00:35:32 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) ioctl$KDDISABIO(r2, 0x5451) 00:35:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000140), 0x0, 0x40004001, &(0x7f00000001c0)) 00:35:32 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 00:35:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001380), 0x0, 0x40000001, 0x0) 00:35:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) 00:35:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 00:35:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) 00:35:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[], 0xff83) 00:35:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) 00:35:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x1, &(0x7f0000002640)={0x77359400}) 00:35:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 00:35:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 00:35:32 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$KDDISABIO(r0, 0x5451) 00:35:32 executing program 3: 00:35:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 00:35:32 executing program 1: 00:35:32 executing program 4: 00:35:32 executing program 2: 00:35:32 executing program 5: 00:35:32 executing program 3: 00:35:32 executing program 4: 00:35:32 executing program 1: 00:35:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 00:35:32 executing program 5: 00:35:32 executing program 2: 00:35:32 executing program 3: 00:35:32 executing program 1: 00:35:33 executing program 4: 00:35:33 executing program 5: 00:35:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 00:35:33 executing program 2: 00:35:33 executing program 3: 00:35:33 executing program 1: 00:35:33 executing program 4: 00:35:33 executing program 5: 00:35:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) signalfd(r0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) 00:35:33 executing program 3: 00:35:33 executing program 2: 00:35:33 executing program 1: 00:35:33 executing program 4: 00:35:33 executing program 5: 00:35:33 executing program 2: 00:35:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES64=r1], 0x3}}, 0xd0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) 00:35:33 executing program 3: 00:35:33 executing program 1: 00:35:33 executing program 4: 00:35:33 executing program 5: 00:35:33 executing program 3: 00:35:33 executing program 2: 00:35:33 executing program 1: 00:35:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 00:35:33 executing program 4: 00:35:33 executing program 2: 00:35:33 executing program 5: 00:35:33 executing program 3: 00:35:33 executing program 1: 00:35:34 executing program 4: 00:35:34 executing program 2: 00:35:34 executing program 5: 00:35:34 executing program 0: r0 = socket$inet(0x2, 0xa, 0x81) bind$inet(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 00:35:34 executing program 3: 00:35:34 executing program 1: 00:35:34 executing program 4: 00:35:34 executing program 2: 00:35:34 executing program 5: 00:35:34 executing program 1: 00:35:34 executing program 3: 00:35:34 executing program 0: socket$inet(0x2, 0xa, 0x81) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:35:34 executing program 4: 00:35:34 executing program 5: 00:35:34 executing program 2: 00:35:34 executing program 1: 00:35:34 executing program 3: 00:35:34 executing program 4: 00:35:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:35:34 executing program 2: 00:35:34 executing program 5: 00:35:34 executing program 1: 00:35:34 executing program 3: 00:35:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:35:34 executing program 4: 00:35:34 executing program 1: 00:35:34 executing program 2: 00:35:34 executing program 5: 00:35:34 executing program 3: 00:35:34 executing program 4: 00:35:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:35:34 executing program 1: 00:35:34 executing program 2: 00:35:35 executing program 5: 00:35:35 executing program 3: 00:35:35 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:35:35 executing program 4: 00:35:35 executing program 1: 00:35:35 executing program 2: 00:35:35 executing program 5: 00:35:35 executing program 3: 00:35:35 executing program 1: 00:35:35 executing program 5: 00:35:35 executing program 4: 00:35:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 00:35:35 executing program 2: 00:35:35 executing program 3: 00:35:35 executing program 1: 00:35:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:35:35 executing program 5: 00:35:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 00:35:35 executing program 1: 00:35:35 executing program 5: 00:35:35 executing program 3: 00:35:35 executing program 2: 00:35:35 executing program 4: 00:35:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 00:35:35 executing program 1: 00:35:35 executing program 2: 00:35:36 executing program 5: 00:35:36 executing program 3: 00:35:36 executing program 4: 00:35:36 executing program 0: 00:35:36 executing program 2: 00:35:36 executing program 1: 00:35:36 executing program 3: 00:35:36 executing program 5: 00:35:36 executing program 4: 00:35:36 executing program 0: 00:35:36 executing program 1: 00:35:36 executing program 2: 00:35:36 executing program 3: 00:35:36 executing program 5: 00:35:36 executing program 0: 00:35:36 executing program 4: 00:35:36 executing program 1: 00:35:36 executing program 2: 00:35:36 executing program 3: 00:35:36 executing program 5: 00:35:36 executing program 4: 00:35:36 executing program 0: 00:35:36 executing program 1: 00:35:36 executing program 2: 00:35:36 executing program 3: 00:35:36 executing program 5: 00:35:36 executing program 4: 00:35:36 executing program 1: 00:35:36 executing program 0: 00:35:36 executing program 2: 00:35:36 executing program 3: 00:35:36 executing program 5: 00:35:37 executing program 4: 00:35:37 executing program 1: 00:35:37 executing program 0: 00:35:37 executing program 3: 00:35:37 executing program 2: 00:35:37 executing program 5: 00:35:37 executing program 4: 00:35:37 executing program 1: 00:35:37 executing program 0: 00:35:37 executing program 5: 00:35:37 executing program 3: 00:35:37 executing program 2: 00:35:37 executing program 1: 00:35:37 executing program 4: 00:35:37 executing program 5: 00:35:37 executing program 3: 00:35:37 executing program 0: 00:35:37 executing program 2: 00:35:37 executing program 1: 00:35:37 executing program 4: 00:35:37 executing program 5: 00:35:37 executing program 2: 00:35:37 executing program 3: 00:35:37 executing program 0: 00:35:37 executing program 1: 00:35:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 00:35:37 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 00:35:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x0, 0x0) 00:35:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x1000) 00:35:38 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107302) write$binfmt_aout(r0, &(0x7f0000000380), 0x20) 00:35:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000240)={0x0, 'veth1_to_batadv\x00'}) 00:35:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 00:35:38 executing program 5: r0 = mq_open(&(0x7f0000000040)='eth0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:35:38 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) [ 269.427543][T12259] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.435238][T12259] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.956659][T12259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.416651][T12259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.616286][T12259] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.625570][T12259] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.647915][T12259] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.660989][T12259] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.718356][T12259] syz-executor.4 (12259) used greatest stack depth: 22896 bytes left [ 279.747121][T12266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.758664][T12266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.776336][T12266] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.796577][T12266] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 282.595148][T12290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.603891][T12290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.612171][T12290] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.622466][T12290] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:35:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x0) 00:35:55 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b000780180001808018000000010000ff000000000002000000100006000465000000000c00090000000020000014aa140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b400500f77b001980000000148008200191edfbed879cb145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 00:35:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 00:35:55 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x9a}) 00:35:55 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) [ 282.704192][T12300] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 282.741590][T12302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:55 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 282.797834][T12308] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 282.811906][T12309] bridge1: port 1(vlan1) entered blocking state 00:35:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 00:35:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) [ 282.838382][T12309] bridge1: port 1(vlan1) entered disabled state [ 282.890250][T12309] device vlan1 entered promiscuous mode 00:35:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) [ 282.941238][T12309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:55 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x98, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x8000}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 00:35:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) [ 283.097504][T12327] ptrace attach of "/root/syz-executor.4"[12323] was attempted by "/root/syz-executor.4"[12327] 00:35:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 00:35:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) writev(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x54, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x1}}) 00:35:56 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 00:35:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0xfffffffffffffff7) 00:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x2}) 00:35:56 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 283.633202][T12350] device vlan1 left promiscuous mode [ 283.659060][T12350] bridge1: port 1(vlan1) entered disabled state 00:35:56 executing program 4: 00:35:56 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syncfs(r0) 00:35:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) 00:35:56 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) fallocate(r1, 0x11, 0xa, 0x8000) 00:35:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:35:56 executing program 1: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r1, 0x1000000000016) 00:35:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x0, 0x1000) 00:35:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107302) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x2a0, 0x1a8, 0x1a8, 0x2a0, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x93, 0x0, 0x0, 0x0, 0x20000000, 0x101}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 00:35:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107302) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000195000/0x1000)=nil, 0x1000, 0x3) 00:35:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 00:35:57 executing program 1: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="1c", 0x1, 0xfffffffffffffffe) keyctl$describe(0x6, r2, 0x0, 0x0) 00:35:57 executing program 3: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='net/packet\x00') sendfile(r1, r2, 0x0, 0x800000bf) 00:35:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107302) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r3, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000080)) 00:35:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 00:35:57 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='fscrypt:', 0xfffffffffffffffd) 00:35:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{}, {}]}, 0x3c, 0x0) 00:35:57 executing program 2: get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x1, &(0x7f0000ffa000/0x3000)=nil, 0x4) 00:35:57 executing program 1: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x9, 0x3, 0x3d0, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x338, 0x1a8, 0x1a8, 0x338, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c8, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip_vti0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5bb59897cee493f68ebf233e23415a58a213e5d4fd005d8784e2af8bcbd6036269a6f6cebf6c66c6ddcdf8838b51a9eed82fbbaaeddf0e182e6491f4dfacef3d"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:35:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x148, 0x148, 0x98, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 00:35:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000003d80)=ANY=[@ANYBLOB="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"/3363], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="d510c490f913e74c5a7d65f012e4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 00:35:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000000c0)=0x80) r2 = dup3(r0, r1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) read$eventfd(r2, &(0x7f0000003180), 0x8) write$eventfd(r2, 0x0, 0x0) 00:35:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) 00:35:57 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000340)=""/65, &(0x7f00000003c0)=0x41) 00:35:57 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:57 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfe80) dup3(r1, r2, 0x0) [ 284.988921][T12453] IPVS: length: 65 != 24 00:35:57 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000340)=""/65, &(0x7f00000003c0)=0x41) [ 285.014249][T12458] IPVS: length: 65 != 24 00:35:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'syzkaller1\x00'}) 00:35:57 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) 00:35:58 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) fallocate(r1, 0x0, 0xa, 0x8000) [ 285.133882][T12463] IPVS: length: 65 != 24 00:35:58 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000340)=""/65, &(0x7f00000003c0)=0x41) 00:35:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 00:35:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x0, 0x64}}) 00:35:58 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:58 executing program 5: read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 285.477192][T12496] IPVS: length: 65 != 24 00:35:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 285.524161][T12500] IPVS: length: 65 != 24 00:35:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:35:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 00:35:58 executing program 5: syz_emit_ethernet(0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000eaa"], 0x0) 00:35:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/232) 00:35:58 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x2a0, 0x1a8, 0x1a8, 0x2a0, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x93, 0x0, 0x0, 0x0, 0x20000000, 0x101}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x2a0, 0x1a8, 0x1a8, 0x2a0, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x93, 0x0, 0x0, 0x0, 0x20000000, 0x101}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, 0x0, 0x0) 00:35:58 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:35:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 00:35:59 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) 00:35:59 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:35:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) time(&(0x7f0000000500)) 00:35:59 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x88c4) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000340)=""/65, &(0x7f00000003c0)=0x41) 00:35:59 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:35:59 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/155) 00:35:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) 00:35:59 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:35:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) [ 286.603365][T12560] IPVS: length: 65 != 24 00:35:59 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:35:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, r0, &(0x7f0000000240)=0x7, 0x4000000000dc) 00:35:59 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)=""/179, 0xb3}], 0x1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/83, 0x53}], 0x1, 0x0) 00:35:59 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 00:35:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x148, 0x148, 0x98, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 00:35:59 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 00:35:59 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$uid(0x3, 0x0) 00:35:59 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) 00:35:59 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:35:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000480)={0xfffff0d1}, 0x4) 00:35:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003980)={&(0x7f0000000180)={0x2, 0x4e1d, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 00:35:59 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) 00:36:00 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:00 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r2, &(0x7f0000000000), 0x2000) 00:36:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7ed3, 0x107302) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x2a0, 0x1a8, 0x1a8, 0x2a0, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 00:36:00 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x2, 0x4) 00:36:00 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:00 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) 00:36:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbb0300000000000000bb86dd6000000000183a00fe880000000000000000000000000001ff02"], 0x0) 00:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 00:36:00 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x200300, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x400d5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) keyctl$setperm(0x5, 0x0, 0x10200000) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(r2, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x10000) 00:36:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 00:36:00 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)) 00:36:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:00 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0xf3fa3a61, 0x0) 00:36:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x178) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'vlan1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 00:36:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:36:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000003d80)=ANY=[@ANYBLOB="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"/3363], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="d510c490f913e74c5a7d65f012e4", 0x0, 0x4800000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) [ 287.894159][T12640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.925614][T12642] IPVS: ftp: loaded support on port[0] = 21 [ 287.967679][T12646] bridge1: port 1(syz_tun) entered blocking state [ 287.982328][T12646] bridge1: port 1(syz_tun) entered disabled state [ 288.008606][T12646] device syz_tun entered promiscuous mode 00:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000c000) [ 288.059277][T12640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x0) [ 288.351203][T12642] IPVS: ftp: loaded support on port[0] = 21 00:36:01 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107302) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r0, &(0x7f00000004c0)=0x7f, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020}, 0x2020) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x2a0, 0x1a8, 0x1a8, 0x2a0, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 00:36:01 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 00:36:01 executing program 0: 00:36:01 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x200300, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x400d5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) keyctl$setperm(0x5, 0x0, 0x10200000) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(r2, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x10000) 00:36:01 executing program 0: [ 288.710838][ T34] audit: type=1800 audit(1606869361.605:2): pid=12713 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 288.842483][T12716] IPVS: ftp: loaded support on port[0] = 21 00:36:02 executing program 3: 00:36:02 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:02 executing program 1: 00:36:02 executing program 0: 00:36:02 executing program 4: 00:36:02 executing program 5: 00:36:02 executing program 0: 00:36:02 executing program 1: 00:36:02 executing program 5: 00:36:02 executing program 4: 00:36:02 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:02 executing program 0: 00:36:02 executing program 3: 00:36:02 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:02 executing program 5: 00:36:02 executing program 4: 00:36:02 executing program 1: 00:36:02 executing program 0: 00:36:02 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:02 executing program 5: 00:36:02 executing program 1: 00:36:02 executing program 3: 00:36:02 executing program 4: 00:36:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:03 executing program 5: 00:36:03 executing program 0: 00:36:03 executing program 1: 00:36:03 executing program 3: 00:36:03 executing program 4: 00:36:03 executing program 5: 00:36:03 executing program 0: 00:36:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:03 executing program 3: 00:36:03 executing program 4: 00:36:03 executing program 1: 00:36:03 executing program 5: 00:36:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:03 executing program 0: 00:36:03 executing program 4: 00:36:03 executing program 1: 00:36:03 executing program 3: 00:36:03 executing program 5: 00:36:03 executing program 4: 00:36:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) 00:36:03 executing program 0: 00:36:03 executing program 1: 00:36:03 executing program 3: 00:36:03 executing program 5: 00:36:03 executing program 0: 00:36:03 executing program 4: 00:36:03 executing program 3: 00:36:04 executing program 1: 00:36:04 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) 00:36:04 executing program 0: 00:36:04 executing program 5: 00:36:04 executing program 4: 00:36:04 executing program 3: 00:36:04 executing program 1: 00:36:04 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) 00:36:04 executing program 0: 00:36:04 executing program 5: 00:36:04 executing program 3: 00:36:04 executing program 4: 00:36:04 executing program 1: 00:36:04 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) 00:36:04 executing program 0: 00:36:04 executing program 5: 00:36:04 executing program 4: 00:36:04 executing program 3: 00:36:04 executing program 1: 00:36:04 executing program 0: 00:36:04 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, 0x0, 0x0) 00:36:04 executing program 5: 00:36:04 executing program 4: 00:36:04 executing program 3: 00:36:04 executing program 1: 00:36:04 executing program 0: 00:36:04 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, 0x0, 0x0) 00:36:04 executing program 5: 00:36:05 executing program 4: 00:36:05 executing program 1: 00:36:05 executing program 3: 00:36:05 executing program 0: 00:36:05 executing program 5: 00:36:05 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, 0x0, 0x0) 00:36:05 executing program 1: 00:36:05 executing program 4: 00:36:05 executing program 3: 00:36:05 executing program 0: 00:36:05 executing program 5: 00:36:05 executing program 4: 00:36:05 executing program 1: 00:36:05 executing program 2: 00:36:05 executing program 3: 00:36:05 executing program 0: 00:36:05 executing program 4: 00:36:05 executing program 5: 00:36:05 executing program 0: 00:36:05 executing program 2: 00:36:05 executing program 1: 00:36:05 executing program 3: 00:36:05 executing program 4: 00:36:05 executing program 0: 00:36:05 executing program 5: 00:36:05 executing program 1: 00:36:05 executing program 3: 00:36:05 executing program 2: 00:36:05 executing program 4: 00:36:06 executing program 0: 00:36:06 executing program 5: 00:36:06 executing program 1: 00:36:06 executing program 2: 00:36:06 executing program 3: 00:36:06 executing program 4: 00:36:06 executing program 0: 00:36:06 executing program 5: 00:36:06 executing program 1: 00:36:06 executing program 2: 00:36:06 executing program 3: 00:36:06 executing program 4: 00:36:06 executing program 0: 00:36:06 executing program 5: 00:36:06 executing program 2: 00:36:06 executing program 1: 00:36:06 executing program 3: 00:36:06 executing program 4: 00:36:06 executing program 0: 00:36:06 executing program 5: 00:36:06 executing program 2: 00:36:06 executing program 1: 00:36:06 executing program 3: 00:36:06 executing program 4: 00:36:06 executing program 0: 00:36:06 executing program 1: 00:36:06 executing program 5: 00:36:06 executing program 2: 00:36:06 executing program 3: 00:36:06 executing program 4: 00:36:06 executing program 0: 00:36:06 executing program 2: 00:36:07 executing program 5: 00:36:07 executing program 1: 00:36:07 executing program 3: 00:36:07 executing program 0: 00:36:07 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devicekit_disk_exec_t:s0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'rose0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 00:36:07 executing program 2: 00:36:07 executing program 1: 00:36:07 executing program 5: 00:36:07 executing program 3: 00:36:07 executing program 2: 00:36:07 executing program 0: 00:36:07 executing program 4: 00:36:07 executing program 5: 00:36:07 executing program 1: 00:36:07 executing program 3: 00:36:07 executing program 0: 00:36:07 executing program 2: 00:36:07 executing program 4: 00:36:07 executing program 5: 00:36:07 executing program 1: 00:36:07 executing program 3: 00:36:07 executing program 0: 00:36:07 executing program 2: 00:36:07 executing program 4: 00:36:07 executing program 5: 00:36:07 executing program 1: 00:36:07 executing program 0: 00:36:07 executing program 3: 00:36:07 executing program 2: 00:36:08 executing program 4: 00:36:08 executing program 5: 00:36:08 executing program 1: 00:36:08 executing program 3: 00:36:08 executing program 0: 00:36:08 executing program 2: 00:36:08 executing program 4: 00:36:08 executing program 5: 00:36:08 executing program 1: 00:36:08 executing program 0: 00:36:08 executing program 3: 00:36:08 executing program 2: 00:36:08 executing program 4: 00:36:08 executing program 5: 00:36:08 executing program 0: 00:36:08 executing program 1: 00:36:08 executing program 3: 00:36:08 executing program 2: 00:36:08 executing program 4: 00:36:08 executing program 3: 00:36:08 executing program 1: 00:36:08 executing program 4: 00:36:08 executing program 0: 00:36:09 executing program 5: 00:36:09 executing program 2: 00:36:09 executing program 0: 00:36:09 executing program 3: 00:36:09 executing program 4: 00:36:09 executing program 1: 00:36:09 executing program 2: 00:36:09 executing program 5: 00:36:09 executing program 0: 00:36:09 executing program 1: 00:36:09 executing program 4: 00:36:09 executing program 3: 00:36:09 executing program 5: 00:36:09 executing program 2: 00:36:09 executing program 0: 00:36:09 executing program 1: 00:36:09 executing program 4: 00:36:09 executing program 3: 00:36:09 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') statfs(&(0x7f0000000240)='./file0\x00', 0x0) 00:36:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 00:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x440c5) 00:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 00:36:09 executing program 4: 00:36:09 executing program 3: 00:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 00:36:09 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 00:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x4000000) 00:36:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 00:36:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 00:36:10 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) 00:36:10 executing program 4: 00:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 00:36:10 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) ftruncate(r0, 0x1) unlink(&(0x7f0000000200)='./bus\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 00:36:10 executing program 4: setrlimit(0x7, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000000000001, 0x0) 00:36:10 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 00:36:10 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 00:36:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000180)=0x80) r2 = dup3(r0, r1, 0x0) write$P9_RLOCK(r2, 0x0, 0x0) 00:36:11 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) 00:36:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:36:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) 00:36:12 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 00:36:12 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 00:36:12 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 00:36:12 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 00:36:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) 00:36:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 00:36:13 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 00:36:13 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 00:36:13 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[], 0x7) 00:36:13 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 00:36:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 00:36:13 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 00:36:13 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 00:36:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x80001) write$P9_RLERROR(r0, 0x0, 0x0) 00:36:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc000) 00:36:13 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 00:36:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x8a242, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000200)='./bus\x00') symlink(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 00:36:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x83, 0x0) 00:36:14 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:36:14 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 00:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 00:36:14 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x13) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[], 0x8) 00:36:14 executing program 2: setrlimit(0x7, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) 00:36:14 executing program 5: r0 = eventfd(0x0) fstat(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r1) 00:36:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x24040000) 00:36:14 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 00:36:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 00:36:14 executing program 3: r0 = epoll_create(0x8003) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) 00:36:14 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x10) 00:36:14 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', '#F][.\x00'}) 00:36:14 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 00:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0, 0x30}}, 0x240448c0) 00:36:15 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 00:36:15 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/anycast6\x00') getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:36:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 00:36:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=ANY=[]) 00:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x200040b0) 00:36:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 00:36:15 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmmsg$inet(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:36:15 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) 00:36:15 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x1) write$P9_RLOPEN(r0, 0x0, 0x0) 00:36:15 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 00:36:15 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 00:36:16 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 00:36:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmmsg$inet(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:36:16 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10002, 0x0) 00:36:16 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 00:36:16 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') setreuid(0x0, 0x0) 00:36:16 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 00:36:16 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') 00:36:16 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0x0) 00:36:16 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 00:36:16 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 00:36:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 00:36:16 executing program 3: creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x5) 00:36:17 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) io_setup(0x10000, &(0x7f0000000000)) 00:36:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:17 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) 00:36:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x10, 0x0) 00:36:17 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, 0x0) 00:36:17 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x101401) write$cgroup_subtree(r0, 0x0, 0x0) 00:36:17 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) 00:36:17 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 00:36:17 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 00:36:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x40000) 00:36:17 executing program 4: 00:36:17 executing program 4: 00:36:17 executing program 0: 00:36:17 executing program 4: 00:36:17 executing program 1: 00:36:17 executing program 3: 00:36:17 executing program 2: 00:36:17 executing program 5: 00:36:18 executing program 3: 00:36:18 executing program 1: 00:36:18 executing program 2: 00:36:18 executing program 5: 00:36:18 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) getuid() 00:36:18 executing program 0: 00:36:18 executing program 3: 00:36:18 executing program 1: 00:36:18 executing program 0: 00:36:18 executing program 2: 00:36:18 executing program 5: 00:36:18 executing program 3: 00:36:18 executing program 2: 00:36:18 executing program 1: 00:36:18 executing program 0: 00:36:18 executing program 5: 00:36:18 executing program 4: 00:36:18 executing program 3: 00:36:18 executing program 2: 00:36:18 executing program 0: 00:36:18 executing program 1: 00:36:18 executing program 5: 00:36:18 executing program 1: 00:36:18 executing program 2: 00:36:18 executing program 5: 00:36:18 executing program 3: 00:36:18 executing program 0: 00:36:19 executing program 4: 00:36:19 executing program 2: 00:36:19 executing program 0: 00:36:19 executing program 3: 00:36:19 executing program 5: 00:36:19 executing program 4: 00:36:19 executing program 1: 00:36:19 executing program 2: 00:36:19 executing program 5: 00:36:19 executing program 0: 00:36:19 executing program 3: 00:36:19 executing program 4: 00:36:19 executing program 1: 00:36:19 executing program 2: 00:36:19 executing program 5: 00:36:19 executing program 0: 00:36:19 executing program 3: 00:36:19 executing program 1: 00:36:19 executing program 4: 00:36:19 executing program 5: 00:36:19 executing program 2: 00:36:19 executing program 0: 00:36:19 executing program 3: 00:36:19 executing program 4: 00:36:19 executing program 1: 00:36:19 executing program 5: 00:36:19 executing program 2: 00:36:19 executing program 0: 00:36:19 executing program 3: 00:36:19 executing program 5: 00:36:19 executing program 4: 00:36:19 executing program 1: 00:36:19 executing program 2: 00:36:20 executing program 0: 00:36:20 executing program 1: 00:36:20 executing program 2: 00:36:20 executing program 5: 00:36:20 executing program 4: 00:36:20 executing program 3: 00:36:20 executing program 0: 00:36:20 executing program 1: 00:36:20 executing program 4: 00:36:20 executing program 2: 00:36:20 executing program 5: 00:36:20 executing program 3: 00:36:20 executing program 0: 00:36:20 executing program 1: 00:36:20 executing program 2: 00:36:20 executing program 4: 00:36:20 executing program 5: 00:36:20 executing program 0: 00:36:20 executing program 3: 00:36:20 executing program 1: 00:36:20 executing program 2: 00:36:20 executing program 4: 00:36:20 executing program 5: 00:36:20 executing program 0: 00:36:20 executing program 3: 00:36:20 executing program 4: 00:36:20 executing program 1: 00:36:20 executing program 2: 00:36:20 executing program 3: 00:36:21 executing program 5: 00:36:21 executing program 0: 00:36:21 executing program 4: 00:36:21 executing program 1: 00:36:21 executing program 2: 00:36:21 executing program 4: 00:36:21 executing program 3: 00:36:21 executing program 5: 00:36:21 executing program 0: 00:36:21 executing program 2: 00:36:21 executing program 1: 00:36:21 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 00:36:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') recvfrom$packet(r0, &(0x7f0000000100)=""/158, 0x9e, 0x40, 0x0, 0x0) 00:36:21 executing program 0: 00:36:21 executing program 5: 00:36:21 executing program 2: 00:36:21 executing program 1: 00:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x8, 0x0, 0x0) 00:36:21 executing program 0: socketpair$unix(0x1, 0x0, 0x2, &(0x7f0000000700)) 00:36:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000006000)={&(0x7f0000005fc0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 00:36:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a232"], 0xf0}}, 0x0) 00:36:21 executing program 1: pipe(&(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0xfffffffffffffffe, 0x0) 00:36:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000006800)=[{0x0}, {0x0}], 0x2, &(0x7f0000006840)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x38}}], 0x1, 0x0) 00:36:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001700)={&(0x7f0000000000)=@id, 0x10, 0x0, 0x0, &(0x7f0000001940)='I', 0x1}, 0x0) 00:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e80)={'batadv0\x00'}) 00:36:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 00:36:21 executing program 4: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 00:36:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000028c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xf8}}, 0x0) 00:36:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=ANY=[], 0x1148}, 0x0) 00:36:21 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xc, 0x0, 0x0) 00:36:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0xf2c374002e296387}, 0x10) 00:36:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:36:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:36:22 executing program 4: bpf$MAP_CREATE(0x2000, 0x0, 0x0) 00:36:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)) 00:36:22 executing program 0: 00:36:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:36:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/219, 0x1a, 0xdb, 0x101}, 0x20) [ 309.257505][T13503] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? 00:36:22 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') 00:36:22 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001700)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001880)=[{&(0x7f0000000040)='(', 0x1}, {&(0x7f0000001800)='R', 0x1}], 0x2}, 0x0) 00:36:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002a40)={0x0, 0x0, 0x0, &(0x7f00000028c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:36:22 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:36:22 executing program 5: 00:36:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="af2fa7c49155"}, 0x14) 00:36:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, 0x0, 0x0) 00:36:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 00:36:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="200000000000000029000000360000003200000000000000000100000000000040"], 0x1148}, 0x0) 00:36:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:36:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:36:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000028c0)=@allocspi={0x11c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1f}, [@replay_esn_val={0x1c}, @replay_thresh={0x8}]}, 0x11c}}, 0x0) 00:36:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2, &(0x7f0000000780)=@raw=[@initr0], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:36:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0xfffffffffffffffe, 0x0) 00:36:22 executing program 0: socket(0x1d, 0x0, 0x80) [ 309.823950][T13535] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000d00)=ANY=[@ANYBLOB="78050000", @ANYRES16=r1, @ANYBLOB="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"], 0x578}}, 0x0) 00:36:22 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:36:22 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="ee", &(0x7f0000001280)}, 0x48) 00:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 00:36:22 executing program 3: unshare(0x10100) 00:36:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) [ 309.996069][T13546] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.025452][T13551] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x0, 0x10000}, 0x40) 00:36:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000028c0)=@allocspi={0x140, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, 0x8}, [@replay_esn_val={0x40, 0x17, {0x9, 0x70bd28, 0x70bd29, 0x70bd2d, 0x70bd2c, 0x7ff, [0x0, 0xe5, 0x4, 0x5, 0x2, 0x5, 0x0, 0x1, 0x1]}}, @replay_thresh={0x8, 0xb, 0xae8}]}, 0x140}}, 0x0) 00:36:23 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getgid() socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 00:36:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000240)=0x90) 00:36:23 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001640)={@map}, 0x10) 00:36:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) [ 310.251002][T13565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:36:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:36:23 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1a, 0x0, 0x0) 00:36:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=@tipc=@name, 0x80) [ 310.318685][T13565] ------------[ cut here ]------------ [ 310.353767][T13565] unsupported nla_type 0 [ 310.354427][T13565] WARNING: CPU: 0 PID: 13565 at net/xfrm/xfrm_compat.c:279 xfrm_alloc_compat+0xf39/0x10d0 00:36:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="2000000000000000290000003600000032000000000000000001000000000000401000000000000029"], 0x1148}, 0x0) 00:36:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0xb5cc, 0x4) [ 310.439148][T13565] Modules linked in: [ 310.458393][T13565] CPU: 0 PID: 13565 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 00:36:23 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000400)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:36:23 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001700)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000100)="dc", 0x1}], 0x3}, 0x0) [ 310.500097][T13565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.584283][T13565] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 310.611977][T13565] Code: de e8 bb a0 d2 f9 84 db 0f 85 b0 f8 ff ff e8 9e a8 d2 f9 8b 74 24 08 48 c7 c7 40 f2 51 8a c6 05 6e 41 3b 05 01 e8 33 f7 0e 01 <0f> 0b e9 8d f8 ff ff e8 7b a8 d2 f9 8b 14 24 48 c7 c7 00 f2 51 8a [ 310.684470][T13565] RSP: 0018:ffffc9000c277498 EFLAGS: 00010286 [ 310.704243][T13565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 310.720449][T13565] RDX: 0000000000040000 RSI: ffffffff8158c855 RDI: fffff5200184ee85 [ 310.730196][T13565] RBP: 0000000000000048 R08: 0000000000000001 R09: ffff8880b9e2011b [ 310.739118][T13565] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffa1 [ 310.748104][T13565] R13: ffff888024e2d8f8 R14: ffff888025121640 R15: ffff8880211e8c80 [ 310.757043][T13565] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f5515b40 [ 310.767291][T13565] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 310.774207][T13565] CR2: 00007f029e4e3000 CR3: 000000002c8eb000 CR4: 00000000001506e0 [ 310.784253][T13565] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 310.794097][T13565] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 310.804439][T13565] Call Trace: [ 310.808808][T13565] ? xfrm_attr_cpy32+0x1d0/0x1d0 [ 310.813900][T13565] xfrm_alloc_userspi+0x66a/0xa30 [ 310.820429][T13565] ? xfrm_send_report+0x510/0x510 [ 310.827156][T13565] ? __nla_parse+0x3d/0x50 [ 310.831724][T13565] ? xfrm_send_report+0x510/0x510 [ 310.838326][T13565] xfrm_user_rcv_msg+0x42f/0x8b0 [ 310.843424][T13565] ? xfrm_do_migrate+0x800/0x800 [ 310.849979][T13565] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 310.857041][T13565] ? __mutex_lock+0x626/0x10e0 [ 310.861970][T13565] netlink_rcv_skb+0x153/0x420 [ 310.868340][T13565] ? xfrm_do_migrate+0x800/0x800 [ 310.873440][T13565] ? netlink_ack+0xaa0/0xaa0 [ 310.880724][T13565] xfrm_netlink_rcv+0x6b/0x90 [ 310.886724][T13565] netlink_unicast+0x533/0x7d0 [ 310.891649][T13565] ? netlink_attachskb+0x810/0x810 [ 310.908223][T13565] ? __phys_addr_symbol+0x2c/0x70 [ 310.919080][T13565] ? __check_object_size+0x171/0x3f0 [ 310.932438][T13565] netlink_sendmsg+0x856/0xd90 [ 310.938608][T13565] ? netlink_unicast+0x7d0/0x7d0 [ 310.943726][T13565] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 310.950936][T13565] ? netlink_unicast+0x7d0/0x7d0 [ 310.956402][T13565] sock_sendmsg+0xcf/0x120 [ 310.960968][T13565] ____sys_sendmsg+0x6e8/0x810 [ 310.966413][T13565] ? kernel_sendmsg+0x50/0x50 [ 310.971250][T13565] ? do_recvmmsg+0x6c0/0x6c0 [ 310.977139][T13565] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.001253][T13565] ___sys_sendmsg+0xf3/0x170 [ 311.011056][T13565] ? sendmsg_copy_msghdr+0x160/0x160 [ 311.021437][T13565] ? __fget_files+0x272/0x400 [ 311.031143][T13565] ? lock_downgrade+0x6d0/0x6d0 [ 311.041189][T13565] ? find_held_lock+0x2d/0x110 [ 311.051238][T13565] ? __fget_files+0x294/0x400 [ 311.064988][T13565] ? __fget_light+0xea/0x280 [ 311.069611][T13565] __sys_sendmsg+0xe5/0x1b0 [ 311.074126][T13565] ? __sys_sendmsg_sock+0xb0/0xb0 [ 311.090915][T13565] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 311.109336][T13565] __do_fast_syscall_32+0x56/0x80 [ 311.120122][T13565] do_fast_syscall_32+0x2f/0x70 [ 311.131484][T13565] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.138611][T13565] RIP: 0023:0xf7f1b549 [ 311.142791][T13565] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 311.163136][T13565] RSP: 002b:00000000f55150cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 311.172432][T13565] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002b00 [ 311.180950][T13565] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 311.192441][T13565] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.202271][T13565] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.210803][T13565] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.222484][T13565] Kernel panic - not syncing: panic_on_warn set ... [ 311.229088][T13565] CPU: 1 PID: 13565 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 311.237843][T13565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.247900][T13565] Call Trace: [ 311.251206][T13565] dump_stack+0x107/0x163 [ 311.255545][T13565] panic+0x306/0x73d [ 311.259452][T13565] ? __warn_printk+0xf3/0xf3 [ 311.264067][T13565] ? __warn.cold+0x1a/0x44 [ 311.268496][T13565] ? xfrm_alloc_compat+0xf39/0x10d0 [ 311.273700][T13565] __warn.cold+0x35/0x44 [ 311.277951][T13565] ? wake_up_klogd.part.0+0x8e/0xd0 [ 311.283161][T13565] ? xfrm_alloc_compat+0xf39/0x10d0 [ 311.288369][T13565] report_bug+0x1bd/0x210 [ 311.292715][T13565] handle_bug+0x3c/0x60 [ 311.296875][T13565] exc_invalid_op+0x14/0x40 [ 311.301395][T13565] asm_exc_invalid_op+0x12/0x20 [ 311.306250][T13565] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 311.312063][T13565] Code: de e8 bb a0 d2 f9 84 db 0f 85 b0 f8 ff ff e8 9e a8 d2 f9 8b 74 24 08 48 c7 c7 40 f2 51 8a c6 05 6e 41 3b 05 01 e8 33 f7 0e 01 <0f> 0b e9 8d f8 ff ff e8 7b a8 d2 f9 8b 14 24 48 c7 c7 00 f2 51 8a [ 311.331674][T13565] RSP: 0018:ffffc9000c277498 EFLAGS: 00010286 [ 311.337752][T13565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 311.345730][T13565] RDX: 0000000000040000 RSI: ffffffff8158c855 RDI: fffff5200184ee85 [ 311.353704][T13565] RBP: 0000000000000048 R08: 0000000000000001 R09: ffff8880b9e2011b [ 311.361679][T13565] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffa1 [ 311.369653][T13565] R13: ffff888024e2d8f8 R14: ffff888025121640 R15: ffff8880211e8c80 [ 311.377648][T13565] ? vprintk_func+0x95/0x1e0 [ 311.382247][T13565] ? xfrm_alloc_compat+0xf39/0x10d0 [ 311.387463][T13565] ? xfrm_attr_cpy32+0x1d0/0x1d0 [ 311.392409][T13565] xfrm_alloc_userspi+0x66a/0xa30 [ 311.397446][T13565] ? xfrm_send_report+0x510/0x510 [ 311.402484][T13565] ? __nla_parse+0x3d/0x50 [ 311.406906][T13565] ? xfrm_send_report+0x510/0x510 [ 311.411942][T13565] xfrm_user_rcv_msg+0x42f/0x8b0 [ 311.416890][T13565] ? xfrm_do_migrate+0x800/0x800 [ 311.421837][T13565] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.427874][T13565] ? __mutex_lock+0x626/0x10e0 [ 311.432649][T13565] netlink_rcv_skb+0x153/0x420 [ 311.437421][T13565] ? xfrm_do_migrate+0x800/0x800 [ 311.442369][T13565] ? netlink_ack+0xaa0/0xaa0 [ 311.446988][T13565] xfrm_netlink_rcv+0x6b/0x90 [ 311.451678][T13565] netlink_unicast+0x533/0x7d0 [ 311.456457][T13565] ? netlink_attachskb+0x810/0x810 [ 311.461577][T13565] ? __phys_addr_symbol+0x2c/0x70 [ 311.466611][T13565] ? __check_object_size+0x171/0x3f0 [ 311.471940][T13565] netlink_sendmsg+0x856/0xd90 [ 311.476745][T13565] ? netlink_unicast+0x7d0/0x7d0 [ 311.481709][T13565] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 311.487004][T13565] ? netlink_unicast+0x7d0/0x7d0 [ 311.491952][T13565] sock_sendmsg+0xcf/0x120 [ 311.496385][T13565] ____sys_sendmsg+0x6e8/0x810 [ 311.501199][T13565] ? kernel_sendmsg+0x50/0x50 [ 311.505896][T13565] ? do_recvmmsg+0x6c0/0x6c0 [ 311.510507][T13565] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.516514][T13565] ___sys_sendmsg+0xf3/0x170 [ 311.521121][T13565] ? sendmsg_copy_msghdr+0x160/0x160 [ 311.526418][T13565] ? __fget_files+0x272/0x400 [ 311.531104][T13565] ? lock_downgrade+0x6d0/0x6d0 [ 311.535963][T13565] ? find_held_lock+0x2d/0x110 [ 311.540749][T13565] ? __fget_files+0x294/0x400 [ 311.545445][T13565] ? __fget_light+0xea/0x280 [ 311.550048][T13565] __sys_sendmsg+0xe5/0x1b0 [ 311.554574][T13565] ? __sys_sendmsg_sock+0xb0/0xb0 [ 311.559634][T13565] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 311.566237][T13565] __do_fast_syscall_32+0x56/0x80 [ 311.571267][T13565] do_fast_syscall_32+0x2f/0x70 [ 311.576132][T13565] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.582485][T13565] RIP: 0023:0xf7f1b549 [ 311.586565][T13565] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 311.606168][T13565] RSP: 002b:00000000f55150cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 311.614562][T13565] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002b00 [ 311.622545][T13565] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 311.630497][T13565] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.638446][T13565] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.646398][T13565] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.654957][T13565] Kernel Offset: disabled [ 311.659407][T13565] Rebooting in 86400 seconds..