[ 125.744166][ C1] 000000007ea24ede: 0000000000000000 ... [ 125.744179][ C1] 00000000671fd055: 00007fb5b16ed38b (0x7fb5b16ed38b) [ 125.744187][ C1] 0000000057aeb2fb: 0000000000000000 ... [ 125.744199][ C1] 0000000000a7fdc1: 0000000001200011 (0x1200011) [ 125.744211][ C1] 000000006a214a7e: 0000000000000038 (0x38) [ 125.744225][ C1] 00000000dac821cb: 00007fb5b16ed38b (0x7fb5b16ed38b) [ 125.744237][ C1] 00000000f393f5a9: 0000000000000033 (0x33) [ 125.744249][ C1] 00000000dec8c5b8: 0000000000000246 (0x246) [ 125.744263][ C1] 0000000033252f4b: 00007ffccccf0530 (0x7ffccccf0530) [ 125.744275][ C1] 00000000c3731071: 000000000000002b (0x2b) Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2020/08/22 05:33:26 fuzzer started 2020/08/22 05:33:26 dialing manager at 10.128.0.26:35265 2020/08/22 05:33:27 syscalls: 3160 2020/08/22 05:33:27 code coverage: enabled 2020/08/22 05:33:27 comparison tracing: enabled 2020/08/22 05:33:27 extra coverage: enabled 2020/08/22 05:33:27 setuid sandbox: enabled 2020/08/22 05:33:27 namespace sandbox: enabled 2020/08/22 05:33:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/22 05:33:27 fault injection: enabled 2020/08/22 05:33:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/22 05:33:27 net packet injection: enabled 2020/08/22 05:33:27 net device setup: enabled 2020/08/22 05:33:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/22 05:33:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/22 05:33:27 USB emulation: enabled 2020/08/22 05:33:27 hci packet injection: enabled 05:37:46 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) [ 407.983025][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 408.524452][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 408.651804][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.659494][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.669040][ T8493] device bridge_slave_0 entered promiscuous mode [ 408.681817][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.689197][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.699215][ T8493] device bridge_slave_1 entered promiscuous mode [ 408.743935][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.761050][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.805314][ T8493] team0: Port device team_slave_0 added [ 408.818282][ T8493] team0: Port device team_slave_1 added [ 408.858819][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.865883][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.892224][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.908324][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.915374][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.942247][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.001400][ T8493] device hsr_slave_0 entered promiscuous mode [ 409.011508][ T8493] device hsr_slave_1 entered promiscuous mode [ 409.263795][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 409.290333][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 409.321725][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 409.356993][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 409.683029][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.716179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.725722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.751403][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.774382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.786257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.796982][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.804389][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.828329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.841555][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.851091][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.860589][ T3226] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.867725][ T3226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.909769][ T3226] Bluetooth: hci0: command 0x0409 tx timeout [ 409.916003][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.926957][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.937750][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.948488][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.993190][ T8493] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 410.003718][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 410.019472][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 410.029633][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 410.040002][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.050253][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 410.059750][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.069934][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 410.079467][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.093153][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 410.137718][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.145404][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.177818][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 410.238800][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 410.248868][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 410.310261][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 410.319883][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.343172][ T8493] device veth0_vlan entered promiscuous mode [ 410.353048][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.362815][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.406624][ T8493] device veth1_vlan entered promiscuous mode [ 410.469819][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 410.479499][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 410.510274][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.520569][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.538165][ T8493] device veth0_macvtap entered promiscuous mode [ 410.575546][ T8493] device veth1_macvtap entered promiscuous mode [ 410.629224][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.637790][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.647216][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.656576][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.666365][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.697787][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.705393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.715588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:37:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 05:37:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) [ 411.939562][ T5] Bluetooth: hci0: command 0x041b tx timeout 05:37:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 05:37:52 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) socket$netlink(0x10, 0x3, 0x0) 05:37:52 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) socket$netlink(0x10, 0x3, 0x0) 05:37:52 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 414.054578][ T5] Bluetooth: hci0: command 0x040f tx timeout 05:37:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:54 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:54 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:54 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:54 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:55 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:55 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:55 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:55 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:55 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 416.098666][ T5] Bluetooth: hci0: command 0x0419 tx timeout 05:37:55 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:56 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:56 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:57 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:37:57 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, 0x0, 0x103d) 05:37:57 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, 0x0, 0x103d) 05:37:58 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, 0x0, 0x103d) 05:37:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x0, 0x0, 0x0}) 05:37:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 05:37:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x183002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f0000000280), 0x60011ce1, 0x0) 05:37:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:37:59 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:00 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 420.564730][ T8855] IPVS: ftp: loaded support on port[0] = 21 05:38:00 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 421.158773][ T8855] chnl_net:caif_netlink_parms(): no params data found 05:38:01 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 421.399274][ T8855] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.406586][ T8855] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.421794][ T8855] device bridge_slave_0 entered promiscuous mode [ 421.466938][ T8855] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.474446][ T8855] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.484297][ T8855] device bridge_slave_1 entered promiscuous mode [ 421.555205][ T8855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.585781][ T8855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.692971][ T8855] team0: Port device team_slave_0 added [ 421.747266][ T8855] team0: Port device team_slave_1 added [ 421.862276][ T8855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.870040][ T8855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.896146][ T8855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.004215][ T8855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.011404][ T8855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.037634][ T8855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.195130][ T8855] device hsr_slave_0 entered promiscuous mode [ 422.207236][ T8855] device hsr_slave_1 entered promiscuous mode [ 422.222907][ T8855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.231226][ T8855] Cannot create hsr debugfs directory [ 422.480348][ T8855] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 422.500142][ T28] Bluetooth: hci1: command 0x0409 tx timeout [ 422.521343][ T8855] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 422.561604][ T8855] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 422.582041][ T8855] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 422.862563][ T8855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.901083][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.910348][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.929654][ T8855] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.949934][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.959698][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.969454][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.976682][ T8709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.988833][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 423.010317][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 423.020267][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.030291][ T3748] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.037688][ T3748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.090543][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 423.101456][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 423.112277][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 423.123074][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 423.175088][ T8855] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 423.185887][ T8855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 423.204408][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 423.214398][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 423.225102][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.235548][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 423.245117][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.255500][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 423.265206][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.288749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.328399][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.336077][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.371626][ T8855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.440399][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.450363][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.512870][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.523540][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.551990][ T8855] device veth0_vlan entered promiscuous mode [ 423.560529][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.569764][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.616430][ T8855] device veth1_vlan entered promiscuous mode [ 423.685960][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.695437][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.705330][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.715216][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.736539][ T8855] device veth0_macvtap entered promiscuous mode [ 423.757089][ T8855] device veth1_macvtap entered promiscuous mode [ 423.806917][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.820098][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.833548][ T8855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.842062][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.851635][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.860990][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.870966][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.893398][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.904483][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.918029][ T8855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.929235][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.939179][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.548707][ T9080] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 424.591458][ T9078] Bluetooth: hci1: command 0x041b tx timeout [ 426.657493][ T9078] Bluetooth: hci1: command 0x040f tx timeout 05:38:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, 0x0, 0x103d) 05:38:07 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:38:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:38:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, 0x0, 0x103d) 05:38:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:38:07 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:38:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 428.739446][ T8706] Bluetooth: hci1: command 0x0419 tx timeout 05:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:09 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x6, 0x6) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x28880, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000140)=0xd000) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={@none, 0x9}) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r6, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r7, 0x2}, &(0x7f0000000240)=0x8) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r8 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r8, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r9 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x90000) write$binfmt_script(r9, &(0x7f0000000080)=ANY=[], 0x103d) 05:38:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:09 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f00000000c0)={0x10, 0x40, &(0x7f0000000040)="af24ef55b1d0f7591cdaed112ad6166f4c185b4162649e107729c041a7c1aab41395ee60a9d9d4a4bd515e2485a1e4d0d6f11ff906539cec0e4c123bb18374ee72f9", {0x9, 0x20, 0x55595659, 0x2, 0x0, 0x42ef, 0x4, 0x2666c000}}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 05:38:10 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r2, r1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x400, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 05:38:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 05:38:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 05:38:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 05:38:11 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) getgid() r2 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setresgid(0x0, r3, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000080)=0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0xffffffffffffffff, r3, 0xe82d3c1d6269715c, 0x803}, 0x5, 0x101, 0x4, 0x8, r5, r6, 0x4}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 05:38:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x200, 0x70bd27, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) 05:38:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000000000000070000000000004ab1440f0000c2240000ffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000040)={[0x8d, 0x7c94ce3a, 0x0, 0x7ff, 0x401, 0x5124, 0x1, 0x7, 0xfff, 0x101, 0x1, 0x6, 0x4a, 0x9cc, 0x5], 0x4000, 0x800}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) 05:38:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) 05:38:13 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2f27c2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ftruncate(r0, 0xffffffff) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x103d) socket$can_j1939(0x1d, 0x2, 0x7) 05:38:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) 05:38:13 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="88178ba730816eb66fce1f7ed8e8dca654882770e1dde688a452bfed14fde2e406e26389ad5a5e4091f183672bad830dd358f3b53c1ecbf616489812bfdddb9c66571ea008ed7cf82414fdb8e9b7f22a34485d679037e8399396bacecfb4ce22653aed02513f36fd459a1d4fd5480047f23573aec4b4adcb588910e536f00f6d34b98c268e3b5f7983681005511b0baa0b1eda15306b41d54260c6dc0c67bf6d153a97a828d397a66970d70c782c9f1540ed3f7082c2344b701ae6552e4188a17589c61f554aa004427f510abf2a175e2305aa89b3afe41042af4ee0bf894d02ab406e1dc4d168a6684f", @ANYRES64=r0], 0x103d) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) 05:38:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x40}}, 0x0) 05:38:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x40}}, 0x0) 05:38:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x40}}, 0x0) 05:38:14 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x32}) 05:38:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 05:38:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 05:38:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 05:38:15 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x3005d60a60d691ed, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:15 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:15 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'wg2\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x9ff, './file0\x00'}}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 435.801144][ T9238] FAULT_INJECTION: forcing a failure. [ 435.801144][ T9238] name failslab, interval 1, probability 0, space 0, times 1 [ 435.814042][ T9238] CPU: 0 PID: 9238 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 435.822683][ T9238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.822707][ T9238] Call Trace: [ 435.822869][ T9238] dump_stack+0x21c/0x280 [ 435.822997][ T9238] should_fail+0x8b7/0x9e0 [ 435.845202][ T9238] __should_failslab+0x1f6/0x290 [ 435.850275][ T9238] should_failslab+0x29/0x70 [ 435.854999][ T9238] kmem_cache_alloc_node+0xfe/0xdc0 [ 435.860320][ T9238] ? __alloc_skb+0x23b/0xb30 [ 435.865016][ T9238] __alloc_skb+0x23b/0xb30 [ 435.869605][ T9238] netlink_sendmsg+0xdb9/0x1840 [ 435.874559][ T9238] ____sys_sendmsg+0xc82/0x1240 [ 435.879516][ T9238] ? netlink_getsockopt+0x17e0/0x17e0 [ 435.884970][ T9238] __sys_sendmsg+0x6d1/0x840 [ 435.889667][ T9238] ? kmsan_get_metadata+0x116/0x180 [ 435.894945][ T9238] ? kmsan_set_origin_checked+0x95/0xf0 [ 435.900581][ T9238] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 435.906782][ T9238] ? __fpregs_load_activate+0x3f4/0x420 [ 435.912396][ T9238] ? kmsan_get_metadata+0x116/0x180 [ 435.912491][ T9238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 435.923506][ T9238] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 435.929757][ T9238] __se_sys_sendmsg+0x97/0xb0 [ 435.934529][ T9238] __x64_sys_sendmsg+0x4a/0x70 [ 435.939460][ T9238] do_syscall_64+0xad/0x160 [ 435.944101][ T9238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.950058][ T9238] RIP: 0033:0x45d4d9 [ 435.953994][ T9238] Code: Bad RIP value. [ 435.958122][ T9238] RSP: 002b:00007fbb794ebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 435.966657][ T9238] RAX: ffffffffffffffda RBX: 0000000000029500 RCX: 000000000045d4d9 [ 435.974722][ T9238] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 435.982763][ T9238] RBP: 00007fbb794ebca0 R08: 0000000000000000 R09: 0000000000000000 [ 435.990800][ T9238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 05:38:15 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x3, 0x12, 0x2, 0x50, "12d1c16126e5777c905c9d8ba77312c0788bcca9e15f346115b2a6a1e3c54aa547ce26888d0f3049cd361fadfb6690e05106bc34f5da70df5086fc49a546c0f839d81b9bca212c2d76cced5a8e0216c6"}, 0x59, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x27, "1a9ee198fb0acea1c68c6df4e8d2e2fa4e0b237ce3cea296a54d42d7f7aef5fc90ddb853085c6b"}, &(0x7f0000000140)=0x2f) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={r2, 0x1}, 0x8) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1015, 0x2, 0x9, "500974aeee854e7477842a7f49c18d9a", "d7e9a324a5519027e77ace54a5e49e669bc0563bb02046f553d9de74a37cb781d1af8e377e0faaeb77a350755f907ad9d9d0ebfc88d794021c2dd22b85549fb2a613079f3ebf0c52b5bd34b3ef9bff3bdd6d0c6e76c4c8617c1fae7e08798f1f96b88247016d856374f4f6e38e03cd033efe2291723a28cf1894962ef0e47c0542fd707ab53b9adecd7b8a8821959660aa50784dacdf6ff40b4ca01dafd08b75874958e8127ff15047f3a3bff1615abd374887e78480230cc89c188729571ab391bedb9d829c121b7b745cf297661d25344571fc49eb2e03e87895938fe78acdb1967aa40d328aa20cf7783896483aeee72ba0671da2fcf86c2c1228ad8d934ac75df750b5a332bd3281d364a357a533cf98304a572979a78912b54f3ba3c9f59b9fb447ca59160deee8aa10d9ca74648dc844e958ab663ced5286c19b832fc0abb87de4c8e4a9b357344b6e901ec7cf6d1a28ecde5c1e039243ebd3839b32161af2f892314c609bcc7216d26352d26be27ba096c9b37e41b5bc1c943473d38c28389c104ac34dfa907aba7ca56c75d9a3cea5e38c76b326ab765ceabd82ab48064b343d9851263d1a93d9af4ef99ec2953544be79f3d0f80c7be87e2fd0b1e1b980eecda77cb9fb27636639b356cde7a0eb4cdeb448b02c8aa4799236a7183fdc357e73aa4467b8621cb8ae3681433e1e3683998a12a2aa6c7df65744db0a5bb6c6e24e61f60924120b0eab23b75c341053cbeb3887862d0b3ea4504871f93bd91ddb0841061e753866cb0958970e3c9694a295dafb918a7790f1c324072028e837492fa2216b8356a08987e3ec8ca36f9a3ecb584069d332a0f6d908649e9fb8113ecd3d6e84067e609790b82101ced7712ea9b37741b475abe7ba4e1ad3a41a70b31fa6749ff5e506317b25af4dad5c143524e7dec5692763a63fd0451f1cecaa6de3a399c868e4df294c86bdbe88b613b9ab0260b3a35dc811e228dd19347a177d452cfe5645ed035f7781fdd3f0dfdc126008d04cd28fbe92561d2f5b10e41066021a4f277da7152c9a28cc08c29055822b53193872050239677fc2f6cb87771f95197b62e99d0f3de7b99f9941a33eae66ce8402d1c02a9237033e6aedf2ecf14d874aa301a167313cb665972d814b1924f3700a06edcdfa5bf1e264c0d21139b0c7649e9e82efc8880b5ff50754899f67d19f19d8b068c936157636530167eaf46f8afd9c5405049a30ad976d37e85b96f7b7160d1934b0d23382179d6d8bb8f902c985309c1fbcc184c37f606d5e590bca0cb18c486bc8cdfe5470f965daf8fe0991911c9e73d1365e97148d3615974c40c29c5aabcfb2ade7b9d3d97baea6ebf762fc8015739b7534fb48fbb01bae46f9aa400c01099894eb558afc297bed5c2355cadd4c4a3a37c39308ffdf8af4f278cd75d2f40300ea1dd4140e0ec5931b7d7a575306deb187611d848b00cb369888ea746f65868d6db86a8052c2910b55e288802a352764468dd0250ad83fcba59638772ea51bfa67e3cea57462ffbec4695a286c22a67c31dc342083f655aac3c36a0f0a1c79470d6416bbaccd36d8005ddbc32ce3be14edee71aa47a7cc53227cf6b708dbf9564d0c29e9718b13f19d9d162d4e74e53d086a42beae31102093f59353fcc08ee2e0c8a5ec6898b78dfc2d3690072dd1f2abb98af7df94a4a6513e7364c4bc954cda9bfd36cd9e75e3d5bac4c81bbb43606bcfe887aa4aaa5859623916722bfd2eea9007a0626c633a54bb98a025133384bd433902e7105ea0d43ae8bff240f3890a7ce3aff5aa4c6e978b40365ab11d5086a7db5cca21c770957c301db41c18c0da657a52ffa37d116297df2f6172c4fd0f6a8c5b602fd4f213252f5a0fe9c77e8276e9e10a1b3e41e5f4beb51e43d2b52333ec9136cae52a11dda2cd2d6e5c0efbf4d2ffa8fa16ebc43f2554ad19596000acfd575eea7c9ca78460ad835776f6172b585e9d33981adb6d1ff759700c350cb2a4566abca538e40da71d1b1c6e402eeacf0291bf6ac1e8f89331d6eb8916ee40bdac40f1371e5f9c460f4070f6080721f0def9477e9816dc3b10b9cac12f7d88336a6eb6fa0cda8cd1d2e24f6c1594ede786f43602a35a22e76ab291e7beb2ad0f680dc1c66f05616c24e990db018311b43267c1095daa66cc055e65122ae8a29170e60a4298af59289be22964cb373f7bb4d879c7b368f779b03228b78df5d6ad76031b51c40a0dd7ec316b0b58e964f58884dc1c301569f00ca75923fe42157fe9c0950f31bab26a91a92243bdd2f748fb9ffb5d00a88b35f5d30c20e46f19785e007430ae74aeb495b933a7c6196a2d501af0f6d17f2f048ae2abbbbd84e8516337ddfe3db013e44d9d746b7319db5718b96a7b69a13f36133fc199a01c620b52f9e76a2e8452079d4e4f32967a04fb6a7a77c9377c3a5f73f3ff84e3f678cc3785c59aa1140c9444ebb2200e3ba772a4f682a797a9f1ba2046c78c747fd6ac96b705579699ed76e42a4174c88658997700c44ec39c3cf17452bb8387bb0e0994c60c685a9b1eca90c1f3b2edc5e5d95e0f5bed1753742143572589d09b20c626ff82d22115a20eebdc2f56a11dfc7610e26756a580a2adfdff64f0c89c2266dc99e37cf16bfe29e24d9ae32e7b25c474930d03a6bdfbe9c443c772ca64ae53131d676bf27dd8a8e911ebcdfb49ea6c78017d86934654de15087e31b731a5c68d7feee20af7af8a1474aa293d336ec95c7f761ee3326fc90391702a8ea7056c8de39e958c47430d64829ccf9594ef61b44d0fd22f6eaaa6b5b7a7b03242775c5a55f61471bcdce7e3ca69f69c0f4fd76a6b1ee0750f3304edb5f7e82cc1e0fedc619bba8ca5510ed53cb508ba5f4ed93d5522c63f8f2c1f4ccfb35762094404da6938e3ae5fe34b32e449c38aa9abec03db45a47e36d72e845a83232f75f85048140a67c8a424460493c33b1ebe82a6bb5c01262c43fd0cc17cc4ee094f2c6484d1a9d75b07edc7968ddb6673da5054ce9ea2402757370388475fc4cbd10c96aa7fd5a6b2ffe697cbeda893a909e0632c8de51ad4eaf689db12c879c2d1f7606f93524290a01e400f8013d71a1b262d4a699c1ef873e7bb326e98a86b52b3578af18ea8d9969c007326d52dfd85f0000c89409f3d187c39e070a3803fae0c4e61297ebe47dd223f60e85e6ec99d6fc7764a4bc894a1c167ca8e86277a8461b20e476a5b9088f381a262206b010718f9b746dc045ccbdb654e97d655251d6ba1d224c0514b9197c96d9c024ad16704af7f5133705fe8be563e32692db90376e372c975e7b88acb1c19367b925fd6e79c46cabba211b95e458ccc1f38bbf56a185dc1b498bf19bae13602f18d7461e8a46548206c7398f8621a5210632181e4e51bda06fddb4522c8c57bfa4d89b1ab6ba5066dedf926212aeef077782ec9d00662af5f063076f9e1650b686996be480743d6e9f8c3334d1b407470dc743d8202c62ee68e8af79dca08cd51c724911728eb97f43565d47f60433b989f92abd9031d73f4321d16c1664acc3e9eca291a8550dfaf11049bbc3848df1a159f6e64fd47642d55c0432bd5db74b8c35ae84dbd3185664e8e0052f712128cae120774a6dc56db684ca0d940e7ea666be9147e20efe2f7efc0f5384c81154c358d48c35f047565a42c3cd0a121a829053c09dae04e90a9eaf6ec8fb8d1111ea7533fd4c4fde285474762c8348241d4da980acea76e8087f327ec3907b1ea595396b966c30d9e2ccecc57e32b4763159b0ccd6ee7c0617f8433b374a623499f29c28201f37fb06e36921e6c26bdb22c9636b1708c6364d58b4a2d82ba5e2af972b8c323ccd8ecad45ffb1fbe4a91cdae4b6c59251a1696e0de6c1fb251168911d983127c2a7c13da7354b6b4b4eebce42a9730e0591028ec91d139f9c781345006fc1898a18a2223fb123dccbb95bb73531c59caf66e48325c9a7fe5e43731d23160e40d7aec02d3fe42a00c51de74089330207802f1cf61980c8d9bab18a6ba519f563e0496da03fcde3359834df8316d2fd103aa94f3df945eda39b30a7cfa3899ebbe828b8ec3a73ea6e311bf27c20af6c388c0bd9e6e21323c816cb5897f9f704aba1cc2fd2d285beb6a7a3b3342bbb9b68e515400e8bb78aae215db090cf9e83b0e1b03649380ffecf8edd9edbfe00aa1e48be3b5280eff063f9f2dcebe78ba1c9ce4d17fc95a5040fb9bd4fb76ed3a1678915f95921ddf8131537b980fc669baaad2ca7664a530989c0a10bb51bce439ccdc915ae37cd57765a3bc664fc0c7a7a71b4f009be3f16f505a8e07ddcbfb8c9cd60029be673ff3e1d4029382b72b3c863dd4c730e1d6672072b953a42b52e362b6fa3f59214648b4400b587d2350c0625f4244f132f412e2487ef2936ce347bb3bff87ea5db891b7d784ff5238537fa579fd7a4fd3d71c37f10e86b2a8cd75bed6e8e067a3ac5e18043a8a08e27231214e2e7423282ec63af0132c3800e75249a83c41f92c8bd0a37bcf0e8c1737efa6c5a7ae53ac7882cd0ca87b6cdd87864ff725a213f259fb7a19ffc452f3dd56f1c2a438399e2b825e53bc6b783f15949384ed50b2481df0bc0a417a34e273a65742741c72579c0245b784c558dc9d5836b0fab2c99fdc8b0ad0a4135789dd0361c7d384b40563a7d330d685c9bae7c07ded58a7c53ecc2d1532fa253369fe384a2b90e479b976ee4e73a1b0deff1040569cc4b5a59cf188c836fbdb3d373dcf1deecac4a2ade80afd930cef830464412972882ed6c26cedea637ccef99f758bf9356e13830c8b755d4d92f8526e922e6603b22fd6ea53bcf07f32d0c8238ccaf09ad9bceeba53b8bff688332d4912fa44231d800c3fb5ca7143a6cd7dd7671556e082403ec75fd563f174006bbbf83b8a4bc98742a286b235d78992a406b94618cb75f94942a93d0d3931b1cf59b76627af6102696bcabcef03ed2bfae879dfa156721a890e33886af73d8425ee9901f7ab536cd7eb027e2820b091cf3107ab633a158e33c98cd568d4be53f3623bc18f557cfb83b31b9347010f84fe73c774a54f5d21f2258fb7b8ea3e71126d7066c999b132f2494ab841ba1ba17738a9cb231113295ae6359d82e8f25d982160faabaf39ae3188155daeba094cb04abc0b5c68831412d831bd48787b4a9af51c1251f96f1c7ac3006d596fe115bf7dab185c3adae311ad51843fb9d2e6fc1b06ef71eaca32ee24f307f8bb5f05667e19755986780ec300529802e0463a2a612f124156686c9de76917bce8f0c638cf2b9db577c6096b19cebea3445e3c3b718c681cf1bbed9ce5a0c14137b34aa4418ae8a45623843a883205bcf230153cd24ac387eda87b3704dee6f439f5b9ab5dde4fc7af59a709407ddf7ac09c2d6f56c7479298dc29809db506ff58a91147d0c92d94239da699bf3579f7036c77b404185b0992a01f6a10164bb1fa5473538613d7b94db6338a8e5b806fc68f647e0490d07c2dd3ecc93771306e26fc59d77524d2b27f23fdb3952ff88e753fc2f7981b29e8a5105852def546f0329daea4892d563df2ddd8d5f1a14ee10b10c004dfce01b510e08080032619cb2b95001e39ea24ce4cbf7cd0d62ff09b05aad209cabf32f7d1b55ed12fee4d0b8fbf4fc9affd1857bf79fb79196cc6655fe14334caed81a167a79cf3ced6bf3de625265fb83c7d02f6be9aa7e0ae60b7d97ad093b74bdf0bb1e63fc3e042a35953cfbdfc93f791a40a2de74296ea42d8683a61659399689b81269"}, 0x1015, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001240)) ioctl$USBDEVFS_RESET(r1, 0x5514) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='net/fib_triestat\x00') r4 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000001340)={0x980000, 0x3, 0x4, r4, 0x0, &(0x7f0000001300)={0x98090a, 0x7ff, [], @p_u16=&(0x7f00000012c0)=0xf6}}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcsa\x00', 0x6a2242, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000027c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002780)={&(0x7f0000001440)={0x1324, r6, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0x1124, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "0a930168855839f9dfa1f1ba648f81c66cbceabbe973bd93e733091314ee0519"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf, 0x3, "9e1bf062f0b1d0b1bf9f38"}, @TIPC_NLA_NODE_ID={0xb7, 0x3, "6f089708f446a1916be095c49aaf16bb759f6e43dfc849cab38a939d8303c5faaccb3b3de9c6c87543d4dc7a56ccd428cf6ab4ca56b6d0c22be3dd2c08520dad7c5e60466e6493f7a5615be326f1a265319553132841e38a885a207362ffca934a622b06e8d9119b998512a9c998f072ee6b50382e7f61ee00f1750925661e704f7f5ae9614eeb243da674a0347efbeb0bbd348a71c59ed6953258ed3523bf041ef9fa1e66fb867c137168a709ee1a85aad0ce"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4507}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9c8b858}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x1, 0x7a, @private1={0xfc, 0x1, [], 0x1}, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @private1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb64}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x1324}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ocfs2_control\x00', 0x20002, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r7, &(0x7f0000002d00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x28, 0x140e, 0x10, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002d40)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000002e40)=0xe8) r9 = add_key(&(0x7f0000002e80)='user\x00', &(0x7f0000002ec0)={'syz', 0x3}, &(0x7f0000002f00)="cc6083858a77a6f4478326d8545206b935d3b6a1cc8fdc3ab4226b08ed7c40e559034346b24323690d55dce7", 0x2c, 0x0) keyctl$get_persistent(0x16, r8, r9) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/null\x00', 0x4000, 0x0) sendto$rxrpc(r10, &(0x7f0000002f80)="4350e5a6ebb106adb3f09ea311c308863cd777a12c062d7ff44a94cae27b6c046ea8734deddbd3f9cefc9017989c95e5d25178e1e3a817bb55bb49f241a434dedf7ea519b868027bc2efe595e596f3e43c57e8f02fee548143232415434cec0ea43114d81d92cbaf110f5899fd2aa151f7da063fc8beed6ac2bffeebf6a5335b5e7ea820ebfad94ba2bccfcfdaaf61428d109f15d33097f3f64aea36c1ea53581bf6e8e1ad21019fe1e7e71795c19f", 0xaf, 0xc0d4, &(0x7f0000003040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0xfffffff7, @ipv4={[], [], @broadcast}, 0x5}}, 0x24) [ 435.998837][ T9238] R13: 000000000169fb6f R14: 00007fbb794ec9c0 R15: 000000000118cf4c 05:38:16 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x0, 0x4}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x16, 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x80d0}, 0x8000) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:16 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 436.720411][ T9248] FAULT_INJECTION: forcing a failure. [ 436.720411][ T9248] name failslab, interval 1, probability 0, space 0, times 0 [ 436.733268][ T9248] CPU: 0 PID: 9248 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 436.741935][ T9248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.752048][ T9248] Call Trace: [ 436.755442][ T9248] dump_stack+0x21c/0x280 [ 436.759874][ T9248] should_fail+0x8b7/0x9e0 [ 436.764485][ T9248] __should_failslab+0x1f6/0x290 [ 436.769533][ T9248] should_failslab+0x29/0x70 [ 436.774235][ T9248] __kmalloc_node_track_caller+0x1c9/0x12e0 [ 436.780226][ T9248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 436.786392][ T9248] ? netlink_sendmsg+0xdb9/0x1840 [ 436.791524][ T9248] ? netlink_sendmsg+0xdb9/0x1840 [ 436.796644][ T9248] __alloc_skb+0x35f/0xb30 [ 436.801174][ T9248] netlink_sendmsg+0xdb9/0x1840 [ 436.806130][ T9248] ____sys_sendmsg+0xc82/0x1240 [ 436.811089][ T9248] ? netlink_getsockopt+0x17e0/0x17e0 [ 436.816549][ T9248] __sys_sendmsg+0x6d1/0x840 [ 436.821257][ T9248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 436.827506][ T9248] ? fput+0x82/0x320 [ 436.831500][ T9248] ? kmsan_get_metadata+0x116/0x180 [ 436.837488][ T9248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 436.843385][ T9248] ? kmsan_get_metadata+0x116/0x180 [ 436.848675][ T9248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 436.854580][ T9248] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 436.860820][ T9248] __se_sys_sendmsg+0x97/0xb0 [ 436.865584][ T9248] __x64_sys_sendmsg+0x4a/0x70 [ 436.870458][ T9248] do_syscall_64+0xad/0x160 [ 436.875054][ T9248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 436.881009][ T9248] RIP: 0033:0x45d4d9 [ 436.884932][ T9248] Code: Bad RIP value. [ 436.889058][ T9248] RSP: 002b:00007fbb794ebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 436.897554][ T9248] RAX: ffffffffffffffda RBX: 0000000000029500 RCX: 000000000045d4d9 [ 436.905588][ T9248] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 436.913625][ T9248] RBP: 00007fbb794ebca0 R08: 0000000000000000 R09: 0000000000000000 [ 436.921660][ T9248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 436.929697][ T9248] R13: 000000000169fb6f R14: 00007fbb794ec9c0 R15: 000000000118cf4c 05:38:16 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:16 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xaa840, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 437.305022][ T9253] FAULT_INJECTION: forcing a failure. [ 437.305022][ T9253] name failslab, interval 1, probability 0, space 0, times 0 [ 437.318568][ T9253] CPU: 0 PID: 9253 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 437.327227][ T9253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.337338][ T9253] Call Trace: [ 437.340721][ T9253] dump_stack+0x21c/0x280 [ 437.345136][ T9253] should_fail+0x8b7/0x9e0 [ 437.349630][ T9253] __should_failslab+0x1f6/0x290 [ 437.354638][ T9253] should_failslab+0x29/0x70 [ 437.359312][ T9253] kmem_cache_alloc+0xcf/0xc50 [ 437.364146][ T9253] ? skb_clone+0x389/0x6b0 [ 437.368692][ T9253] ? rhashtable_jhash2+0x3f1/0x500 [ 437.373943][ T9253] skb_clone+0x389/0x6b0 [ 437.378294][ T9253] netlink_deliver_tap+0x70e/0xed0 [ 437.383527][ T9253] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.389409][ T9253] netlink_unicast+0x1185/0x1490 [ 437.394434][ T9253] netlink_sendmsg+0x173a/0x1840 [ 437.399457][ T9253] ____sys_sendmsg+0xc82/0x1240 [ 437.404400][ T9253] ? netlink_getsockopt+0x17e0/0x17e0 [ 437.409835][ T9253] __sys_sendmsg+0x6d1/0x840 [ 437.414514][ T9253] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 437.420663][ T9253] ? fput+0x82/0x320 [ 437.424619][ T9253] ? kmsan_get_metadata+0x116/0x180 [ 437.429880][ T9253] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.435750][ T9253] ? kmsan_get_metadata+0x116/0x180 [ 437.441015][ T9253] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.446887][ T9253] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 437.453094][ T9253] __se_sys_sendmsg+0x97/0xb0 [ 437.457825][ T9253] __x64_sys_sendmsg+0x4a/0x70 [ 437.462647][ T9253] do_syscall_64+0xad/0x160 [ 437.467213][ T9253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.473140][ T9253] RIP: 0033:0x45d4d9 [ 437.477050][ T9253] Code: Bad RIP value. [ 437.481145][ T9253] RSP: 002b:00007fbb794ebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 437.489609][ T9253] RAX: ffffffffffffffda RBX: 0000000000029500 RCX: 000000000045d4d9 [ 437.497620][ T9253] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 437.505633][ T9253] RBP: 00007fbb794ebca0 R08: 0000000000000000 R09: 0000000000000000 [ 437.513643][ T9253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 437.521666][ T9253] R13: 000000000169fb6f R14: 00007fbb794ec9c0 R15: 000000000118cf4c 05:38:17 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 437.838236][ T9260] IPVS: ftp: loaded support on port[0] = 21 [ 437.882511][ T9264] FAULT_INJECTION: forcing a failure. [ 437.882511][ T9264] name failslab, interval 1, probability 0, space 0, times 0 [ 437.895339][ T9264] CPU: 1 PID: 9264 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 437.903987][ T9264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.914094][ T9264] Call Trace: [ 437.917491][ T9264] dump_stack+0x21c/0x280 [ 437.921935][ T9264] should_fail+0x8b7/0x9e0 [ 437.926468][ T9264] __should_failslab+0x1f6/0x290 [ 437.931516][ T9264] should_failslab+0x29/0x70 [ 437.936243][ T9264] kmem_cache_alloc_trace+0xf7/0xc70 [ 437.941625][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 437.946969][ T9264] ? ip_set_create+0x5c9/0x1c00 [ 437.951917][ T9264] ? kmsan_set_origin_checked+0x95/0xf0 [ 437.957646][ T9264] ip_set_create+0x5c9/0x1c00 [ 437.962468][ T9264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.968353][ T9264] ? ip_set_protocol+0x930/0x930 [ 437.973397][ T9264] nfnetlink_rcv_msg+0xc68/0xdc0 [ 437.978475][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 437.983754][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 437.989017][ T9264] ? kmsan_set_origin_checked+0x95/0xf0 [ 437.994623][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 437.999887][ T9264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.005755][ T9264] netlink_rcv_skb+0x6d7/0x7e0 [ 438.010584][ T9264] ? nfnetlink_bind+0x220/0x220 [ 438.015520][ T9264] nfnetlink_rcv+0x4fa/0x3f60 [ 438.020322][ T9264] ? __dev_queue_xmit+0x4121/0x4470 [ 438.025610][ T9264] ? skb_clone+0x491/0x6b0 [ 438.030084][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 438.035344][ T9264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.041215][ T9264] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 438.047363][ T9264] ? netlink_deliver_tap+0xdaf/0xed0 [ 438.052722][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 438.057983][ T9264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.063852][ T9264] netlink_unicast+0x11c8/0x1490 [ 438.068868][ T9264] ? nfnetlink_net_exit_batch+0x280/0x280 [ 438.074659][ T9264] netlink_sendmsg+0x173a/0x1840 [ 438.079673][ T9264] ____sys_sendmsg+0xc82/0x1240 [ 438.084609][ T9264] ? netlink_getsockopt+0x17e0/0x17e0 [ 438.090038][ T9264] __sys_sendmsg+0x6d1/0x840 [ 438.094723][ T9264] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 438.101056][ T9264] ? fput+0x82/0x320 [ 438.105015][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 438.110279][ T9264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.116150][ T9264] ? kmsan_get_metadata+0x116/0x180 [ 438.121411][ T9264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.127283][ T9264] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 438.133492][ T9264] __se_sys_sendmsg+0x97/0xb0 [ 438.138227][ T9264] __x64_sys_sendmsg+0x4a/0x70 [ 438.143068][ T9264] do_syscall_64+0xad/0x160 [ 438.147630][ T9264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.153557][ T9264] RIP: 0033:0x45d4d9 [ 438.157478][ T9264] Code: Bad RIP value. [ 438.161585][ T9264] RSP: 002b:00007fbb794ebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 438.170060][ T9264] RAX: ffffffffffffffda RBX: 0000000000029500 RCX: 000000000045d4d9 [ 438.178078][ T9264] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 438.186639][ T9264] RBP: 00007fbb794ebca0 R08: 0000000000000000 R09: 0000000000000000 [ 438.194662][ T9264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 438.202690][ T9264] R13: 000000000169fb6f R14: 00007fbb794ec9c0 R15: 000000000118cf4c 05:38:18 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) timer_create(0x2, &(0x7f0000000200)={0x0, 0x22, 0x1, @thr={&(0x7f0000000100)="d0870235", &(0x7f0000000140)="992e65aafb7b1bb7bfe186bfc4a77429811fd6c897bad99e691c9991958929536e11f54690b2eba4438c4ada28c342623b8f40e21cf50a39b98d87de12d9bb276db738cf26c34b6f448fbd3cd32168cb389cf2dc945a01b0856f75995fae8357bd6dd6014f6f86a8934a94a466e770e1cb3e3877aca80ffbe941ed2f5c97a8f07af39ce91814ec4d8cb7cfd502866c123f000dae4a2f3b6b623f15c782075c40482bc1c7f9d0e18eefd6aaa1f017"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {r2, r3+10000000}}, &(0x7f0000000300)) [ 439.171497][ T9260] chnl_net:caif_netlink_parms(): no params data found 05:38:18 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r0], 0x103d) 05:38:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 439.531198][ T9260] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.539040][ T9260] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.548649][ T9260] device bridge_slave_0 entered promiscuous mode [ 439.568972][ T9260] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.576204][ T9260] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.585699][ T9260] device bridge_slave_1 entered promiscuous mode [ 439.645158][ T9260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.669099][ T9260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:38:19 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) [ 439.697309][ T5] Bluetooth: hci2: command 0x0409 tx timeout 05:38:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 439.775433][ T9260] team0: Port device team_slave_0 added [ 439.823414][ T9260] team0: Port device team_slave_1 added 05:38:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 440.034404][ T9260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.042382][ T9260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.068496][ T9260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.240822][ T9260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.248052][ T9260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.275061][ T9260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.461092][ T9260] device hsr_slave_0 entered promiscuous mode [ 440.471291][ T9260] device hsr_slave_1 entered promiscuous mode [ 440.486346][ T9260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.494211][ T9260] Cannot create hsr debugfs directory [ 440.980799][ T9260] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 441.016319][ T9260] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 441.049472][ T9260] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 441.089038][ T9260] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 441.541105][ T9260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.575781][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 441.585562][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 441.608037][ T9260] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.629371][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 441.639744][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 441.649242][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.656466][ T8706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.701346][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 441.710825][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 441.720834][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 441.730551][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.737900][ T8706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.747064][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 441.758188][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 441.778374][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 441.794014][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 441.803629][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.839689][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.848738][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 441.859679][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.905755][ T9260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 441.916355][ T9260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.930815][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 441.940914][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.951210][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.960952][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.003772][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.033397][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.042036][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.079797][ T9260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.154141][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 442.164175][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.241458][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.251412][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.274711][ T9260] device veth0_vlan entered promiscuous mode [ 442.290750][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.300237][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.348584][ T9260] device veth1_vlan entered promiscuous mode [ 442.454251][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.464296][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.473921][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.483647][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.502451][ T9260] device veth0_macvtap entered promiscuous mode [ 442.552197][ T9260] device veth1_macvtap entered promiscuous mode [ 442.600766][ T9260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.612234][ T9260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.622375][ T9260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.633640][ T9260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.647680][ T9260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.656799][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.667318][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.676791][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 442.687049][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 442.713150][ T9260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.724088][ T9260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.734151][ T9260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.744688][ T9260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.758374][ T9260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.773602][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.783704][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:38:23 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x0, 0x4}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x16, 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x80d0}, 0x8000) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:23 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x40) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:23 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x0, 0x4}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x16, 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x80d0}, 0x8000) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 443.863718][ T8706] Bluetooth: hci2: command 0x040f tx timeout 05:38:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x5, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:24 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x0, 0x4}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x16, 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x80d0}, 0x8000) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:24 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev\xad\xab\xef\xba\x85uR\x9e\x9b\x00'}, &(0x7f0000000080)=""/240, 0xf0) 05:38:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:24 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x109001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRESOCT], 0x103d) 05:38:24 executing program 2: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x80) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="023f6c5fca790000000100a08f"], 0xd, 0x1) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x8100) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x224040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) 05:38:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x9, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 445.434318][ T9543] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.442728][ T9543] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.451138][ T9543] device bridge0 entered promiscuous mode [ 445.479320][ C0] hrtimer: interrupt took 96137 ns 05:38:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xa, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 445.935383][ T9544] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 445.947337][ T9544] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.947853][ T8706] Bluetooth: hci2: command 0x0419 tx timeout [ 445.954942][ T9544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.973250][ T9544] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.981596][ T9544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.996417][ T9544] device bridge0 left promiscuous mode 05:38:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'wg1\x00'}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x60, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 446.201952][ T9543] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.210088][ T9543] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.217945][ T9543] device bridge0 entered promiscuous mode 05:38:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xaf, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 446.702711][ T9546] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.712711][ T9546] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.720324][ T9546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.728482][ T9546] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.735854][ T9546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.744513][ T9546] device bridge0 left promiscuous mode [ 446.938469][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:38:26 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000000000000070000000000004ab1440f0000c2240000ffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10002, 0x0, [0x0, 0x8, 0x44, 0x6, 0xa8, 0xffffffffffffffe0, 0x5, 0x7fffffff]}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:26 executing program 2: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='!.^%\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='#\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='9*[{(\x00', &(0x7f00000002c0)='/\x00'], &(0x7f0000000400)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)=':\x85#\xf8@{\x00', &(0x7f00000003c0)='\x00']) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7, 0x0, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000080)) dup3(r5, r0, 0x0) 05:38:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:27 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c0002010000000904010100020d"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 05:38:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x500, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:27 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x700, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 448.067552][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:38:27 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x900, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 448.306774][ T5] usb 3-1: Using ep0 maxpacket: 16 05:38:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xa00, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 448.507747][ T5] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 448.518201][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 448.527559][ T5] usb 3-1: config 1 has no interface number 0 [ 448.534142][ T5] usb 3-1: config 1 interface 1 has no altsetting 0 [ 448.717438][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 448.727502][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.727682][ T5] usb 3-1: Product: syz [ 448.740267][ T5] usb 3-1: Manufacturer: syz [ 448.745077][ T5] usb 3-1: SerialNumber: syz 05:38:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f0000002c00)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000100)=""/223, 0xdf}, {&(0x7f0000000200)=""/244, 0xf4}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/63, 0x3f}, {&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/156, 0x9c}, {&(0x7f0000000700)=""/4096, 0x1000}], 0xa, &(0x7f00000017c0)=""/190, 0xbe}, 0x3}, {{&(0x7f0000001880)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/55, 0x37}, {&(0x7f0000002940)=""/172, 0xac}, {&(0x7f0000002a00)=""/17, 0x11}, {&(0x7f0000002a40)=""/87, 0x57}, {&(0x7f0000002ac0)=""/23, 0x17}], 0x6, &(0x7f0000002b80)=""/109, 0x6d}, 0xbbc5}], 0x2, 0x2, &(0x7f0000002c80)={0x77359400}) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000019300)={0x48, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x2}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000002f80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002f40)={&(0x7f0000002fc0)={0x24c, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "b38f76465942d032b8a8432e087eec7495666ddb4b08557b1817c9c7d5ed9dd93f935b"}}, @TIPC_NLA_NODE_ID={0x78, 0x3, "889db27e5076b3c17a869a3893fb99a04815b36eb5da53f00971c8eaf78a47c0cd04877e68aa97038c0ae3b81b323f6f411012a3a4e40f53e88d8a6ceea43e380ec1514fb238ca542dccde8cda31bd5574aab1b1fb7882a23f115bcd79adc786d989114813c6b4cbc3efcb867166f6fb9ae2ee76"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "e4d198d8a23dba6a902c95c276323901dc2c4a4625"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "a982cedda42b53e4d460fd021fe60d9e5f02d60ef4c755c2ba42"}}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f80000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf28}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r6 = dup(r5) write$UHID_SET_REPORT_REPLY(r6, &(0x7f0000000040)={0xe, {0x8, 0x7, 0x1, 0x2d, "5fbde88a8d55563c2dabe9b1b207b89333f7059664ba36b678c2de6e6db82d4e3a642d5751f9a59a09174ceb88"}}, 0x39) 05:38:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 449.325167][ T9611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.391975][ T5] usb 3-1: USB disconnect, device number 2 05:38:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xaf00, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 449.655580][ T9622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:38:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x34000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 450.169151][ T8704] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 450.418878][ T8704] usb 3-1: Using ep0 maxpacket: 16 [ 450.539640][ T8704] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 450.550148][ T8704] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 450.559370][ T8704] usb 3-1: config 1 has no interface number 0 [ 450.565813][ T8704] usb 3-1: config 1 interface 1 has no altsetting 0 05:38:30 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000100)={0x5, 0x1, &(0x7f0000000040)=[0x3], &(0x7f0000000080)=[0x0, 0x0, 0x3, 0x2, 0xff, 0x6e, 0x8], &(0x7f00000000c0)=[0x40]}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="252e6a975da3670c385760f04c36bdf9a0fbed8cadf4536cd24c3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xd0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xf0, 0x0, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x21}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @CTA_NAT_DST={0xa8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800e) [ 450.816759][ T8704] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 450.826310][ T8704] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.834565][ T8704] usb 3-1: Product: syz [ 450.886736][ T8704] usb 3-1: can't set config #1, error -71 [ 450.909938][ T8704] usb 3-1: USB disconnect, device number 3 05:38:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x1000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 451.009995][ T9643] kAFS: unable to lookup cell '.j—]£g 8W`ðL6½ù û팭ôSlÒL' [ 451.065114][ T9644] kAFS: unable to lookup cell '.j—]£g 8W`ðL6½ù û팭ôSlÒL' 05:38:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80000) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xae}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x20008000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00dfff", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 05:38:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000100)={0x100, 0x0, 0x1, 0x800, 0x7, "4309f434ba58b655b52d9131e5d8681b151e80", 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$qrtr(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$can_j1939(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/7, 0x7}], 0x6, &(0x7f0000000540)=""/128, 0x80}, 0x40000000) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 05:38:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:31 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x10001, 0x0) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000280)='/dev/snapshot\x00', 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r5 = dup(r0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000200)={'veth0_to_batadv\x00', {0x2, 0x4e21, @loopback}}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f0000000040)={0x81, 0xa6, 0x5, 0x5c846e99, [], [], [], 0x60000, 0x6, 0x7aae, 0x0, "772954ef6ba37db0010073669c7b2b0b"}) 05:38:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x5000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000100)={0x5, 0x1, &(0x7f0000000040)=[0x3], &(0x7f0000000080)=[0x0, 0x0, 0x3, 0x2, 0xff, 0x6e, 0x8], &(0x7f00000000c0)=[0x40]}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x7000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x8000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000100)={0x5, 0x1, &(0x7f0000000040)=[0x3], &(0x7f0000000080)=[0x0, 0x0, 0x3, 0x2, 0xff, 0x6e, 0x8], &(0x7f00000000c0)=[0x40]}) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:32 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2c302, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x103d) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000000)) 05:38:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x9000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:33 executing program 2: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x5b3) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x19, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x4000000], [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x492492492492570, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r7, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback={0xfe80000000000000}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000428bd7000fcdbdf2507000000050012003f0000000600030002000000050022000100000006001d00010080001400080076657468305f766972745f7769666900"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40085) ioctl$MEDIA_REQUEST_IOC_QUEUE(r4, 0x7c80, 0x0) 05:38:33 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000547000000000000000000020000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES16=r3, @ANYRES32=r7], 0x38}}, 0x20000001) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x48040) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xa000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 453.899432][ T9694] input: syz0 as /devices/virtual/input/input5 [ 454.064993][ T9694] input: syz0 as /devices/virtual/input/input6 [ 454.074357][ T9702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:38:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xf000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 454.319815][ T9702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:38:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000100001041600"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012800b00010067656e6576650000180002801400070000000000000000000000ffff00000000"], 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @local}, {0x306, @random="c02a4cb4776b"}, 0xc6baf0fd2304efde, {0x2, 0x4e22, @private=0xa010102}, 'sit0\x00'}) 05:38:34 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x2, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x7, @private0, 0x4}], 0x1c) 05:38:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x60000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:34 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/input/mice\x00', 0x400000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001500)={0x6, [0xfff8, 0x0, 0x1, 0x40, 0x2, 0x7]}, &(0x7f0000001540)=0x10) 05:38:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xaf000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 455.069151][ T9737] IPVS: ftp: loaded support on port[0] = 21 05:38:35 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000010c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB="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", @ANYRES16=r3, @ANYRESHEX=r2], 0x103d) 05:38:35 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/input/mice\x00', 0x400000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001500)={0x6, [0xfff8, 0x0, 0x1, 0x40, 0x2, 0x7]}, &(0x7f0000001540)=0x10) [ 455.444491][ T9760] IPVS: ftp: loaded support on port[0] = 21 05:38:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xefffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 455.705005][ T9790] IPVS: ftp: loaded support on port[0] = 21 05:38:35 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x121601, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xf0ffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfcffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xffffff7f, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x300) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x3, 0x1}}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) syncfs(r4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r5 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r5, r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1, 0x3, 0x1, 0x1, 0x9}}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:36 executing program 2: mknod$loop(0x0, 0x100, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="66643dd055ed526b", @ANYRESHEX=r0, @ANYBLOB="2c726f6e746d6f64d93d30303030303030303030090000000000000031303001302c84ee9e75bd39e81ea37d4f796bb292b073657a5f99dba1b3e679e339c1e439fb50cf6506983b7adc3274f0b8a147371766978916e7213a4a217968ff444d8e85399a8e9c94615d9631427d6b1a3cf6c91fa409211d48ff8b78b4017a86ac5abd9dd37737c8f6d6b913e1759e024cf63ca48aa8d4d2af428da4708b0aba66c140d4b3d650ad05bf3d08fef97372169f9c4ea8d32eba3ef1", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6dd1d1b52ba4739d50000000000000303030cc90303030303014302c00"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000600)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602f", 0x18}, {&(0x7f0000000f80)="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", 0x1a4}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="cd26a4e9", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x2, 0x2}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(r1, r2, 0x0, 0x800000080004105) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000001540)={0x4d4, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x24c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fd}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x0, 0x1, 0x9}, {0x40, 0x20, 0x20, 0x7}, {0x7, 0x9, 0x9, 0x8}, {0x0, 0xa5, 0x7, 0x12}, {0x8000, 0x80, 0x23, 0x2748}, {0x5, 0x2, 0x6, 0xcd5}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0x8, 0x5, 0x7fd}, {0x7, 0xf7, 0x1, 0x6}, {0x0, 0x7, 0x0, 0x1}, {0x2, 0x1, 0x9, 0x3}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x40, 0xca, 0xfff}]}}}]}}, {{0x8}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x220bee33}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x0, 0x6d, 0xc, 0xffffffff}, {0x9, 0xff, 0x1f, 0x7}, {0x2, 0x0, 0x81, 0x800}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x4d4}}, 0x2000810) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 456.844682][ C0] sd 0:0:1:0: [sg0] tag#6342 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.855499][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB: Test Unit Ready [ 456.862302][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.872189][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.882053][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.891971][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.901847][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.911770][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.921675][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.931605][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:38:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xffffff9e, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 456.941530][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.951456][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.961398][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.971320][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.981194][ C0] sd 0:0:1:0: [sg0] tag#6342 CDB[c0]: 00 00 00 00 00 00 00 00 05:38:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xffffffef, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfffffff0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 457.739620][ C0] sd 0:0:1:0: [sg0] tag#6343 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.739740][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB: Test Unit Ready [ 457.739864][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.739987][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740104][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740228][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740352][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:38:37 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000140)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 457.740495][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740620][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740743][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740864][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.740989][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:38:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfffffffc, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 457.741112][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.741237][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.741359][ C0] sd 0:0:1:0: [sg0] tag#6343 CDB[c0]: 00 00 00 00 00 00 00 00 05:38:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xc0, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xec1, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:39 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0x12) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x33fe0, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:39 executing program 2: mknod$loop(0x0, 0x100, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="66643dd055ed526b", @ANYRESHEX=r0, @ANYBLOB="2c726f6e746d6f64d93d30303030303030303030090000000000000031303001302c84ee9e75bd39e81ea37d4f796bb292b073657a5f99dba1b3e679e339c1e439fb50cf6506983b7adc3274f0b8a147371766978916e7213a4a217968ff444d8e85399a8e9c94615d9631427d6b1a3cf6c91fa409211d48ff8b78b4017a86ac5abd9dd37737c8f6d6b913e1759e024cf63ca48aa8d4d2af428da4708b0aba66c140d4b3d650ad05bf3d08fef97372169f9c4ea8d32eba3ef1", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6dd1d1b52ba4739d50000000000000303030cc90303030303014302c00"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000600)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602f", 0x18}, {&(0x7f0000000f80)="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", 0x1a4}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="cd26a4e9", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x2, 0x2}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(r1, r2, 0x0, 0x800000080004105) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000001540)={0x4d4, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x24c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fd}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x0, 0x1, 0x9}, {0x40, 0x20, 0x20, 0x7}, {0x7, 0x9, 0x9, 0x8}, {0x0, 0xa5, 0x7, 0x12}, {0x8000, 0x80, 0x23, 0x2748}, {0x5, 0x2, 0x6, 0xcd5}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0x8, 0x5, 0x7fd}, {0x7, 0xf7, 0x1, 0x6}, {0x0, 0x7, 0x0, 0x1}, {0x2, 0x1, 0x9, 0x3}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x40, 0xca, 0xfff}]}}}]}}, {{0x8}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x220bee33}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x0, 0x6d, 0xc, 0xffffffff}, {0x9, 0xff, 0x1f, 0x7}, {0x2, 0x0, 0x81, 0x800}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x4d4}}, 0x2000810) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 05:38:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2000014c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 460.162540][ C0] sd 0:0:1:0: [sg0] tag#6344 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.173262][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB: Test Unit Ready [ 460.180102][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.190064][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.199937][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.209851][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.219722][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.229607][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.239491][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.249353][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.259215][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.269086][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.278951][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.288832][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.298703][ C0] sd 0:0:1:0: [sg0] tag#6344 CDB[c0]: 00 00 00 00 00 00 00 00 05:38:40 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x509041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1, @ANYRES16=r3], 0x103d) 05:38:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7ffff000, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x1ff, 0x0, &(0x7f0000000080)=[r2, r3, r4]}, 0x3) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r5, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xfffffdef, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x10, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc0d42, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x0, 0x100, 0x3, r3}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x5, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x4, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:43 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200202, 0x10c) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, {0x4, 0xe4, 0x1, 0xc, "90323f8c9f22dc50f13b02fc"}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x103d) 05:38:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x6, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xffffff9e, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRESDEC], 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0xab) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x59, 0x8, 0x4, 0x1000, 0x80, {r2, r3/1000+60000}, {0x3, 0x1, 0x5, 0x8, 0xff, 0x3, "b355e400"}, 0x40, 0x1, @userptr=0x3ff, 0x8}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r7, 0x1}}, 0x18) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BTRFS_IOC_SNAP_DESTROY(r8, 0x5000940f, &(0x7f0000000700)={{r8}, "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"}) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 05:38:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x8, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2c}, {0x74, 0xfd}, {0x3}]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000280)={0x1, 0x7}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_SEQ={0xe, 0x4, "709665f4c4acc67fd2fc"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x11, 0x4, "34686ba7ff6b834bf398516c99"}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5a856e58b2"}, @NL80211_ATTR_KEY={0x84, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "8720d1b8ed1d2c27d2124da5e4"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7b3bbdd131"}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8, 0x7, 0x3}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20048890}, 0x40) 05:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x10, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 464.561101][ T9922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 464.629950][ T9923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:38:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4048ae9b, &(0x7f0000000000)) dup2(r5, r4) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x3}}, 0x0, 0x0, 0x13, 0x0, "8b9d36ff9b5f4f370b3e2676f2c77cd4351586783d5a84da2a46f873ea72e440eabf964ff2f5518501089832a18d0a840ec75936e4c035da62cb46b772cbda463c902e13953397f471eaf1faab611687"}, 0xd8) 05:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x38, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0xa}, {}, 0xfff}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000680)={0x8, {"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", 0x1000}}, 0x1006) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@ipv4={[], [], @rand_addr=0x64010100}, 0x4e20, 0x800, 0x4e21, 0x400, 0x2, 0x0, 0x20, 0x16, 0x0, r4}, {0x5, 0x0, 0x1ff, 0x8e2, 0x9, 0x7ff, 0x8000, 0x4}, {0x80, 0x2, 0x79f, 0x10000}, 0x7, 0x6e6bb5, 0x1, 0x1}, {{@in6=@private0, 0x4d6, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x18}, 0x3504, 0x0, 0x3, 0x5, 0xb56, 0x1, 0x5}}, 0xe8) r5 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'vlan1\x00', 0x1}) setresgid(0x0, r6, 0xffffffffffffffff) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r8, &(0x7f00000004c0)=ANY=[], 0x103d) [ 465.045673][ T9930] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x3, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 465.862722][ T9955] IPVS: ftp: loaded support on port[0] = 21 [ 466.567929][ T9955] chnl_net:caif_netlink_parms(): no params data found [ 466.830860][ T9955] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.838260][ T9955] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.847877][ T9955] device bridge_slave_0 entered promiscuous mode [ 466.861426][ T9955] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.868818][ T9955] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.878622][ T9955] device bridge_slave_1 entered promiscuous mode [ 466.932344][ T9955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 466.949460][ T9955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 466.997461][ T9955] team0: Port device team_slave_0 added [ 467.012088][ T9955] team0: Port device team_slave_1 added [ 467.154575][ T9955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 467.161913][ T9955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.188196][ T9955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 467.298483][ T9955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 467.305953][ T9955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.332112][ T9955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 467.524857][ T9955] device hsr_slave_0 entered promiscuous mode [ 467.542395][ T9955] device hsr_slave_1 entered promiscuous mode [ 467.553795][ T9955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 467.561906][ T9955] Cannot create hsr debugfs directory [ 467.804618][ T8706] Bluetooth: hci3: command 0x0409 tx timeout [ 467.833866][ T9955] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 467.886965][ T9955] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 467.903346][ T9955] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 467.938459][ T9955] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 468.261987][ T9955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.305909][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.314844][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.338497][ T9955] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.365362][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 468.375153][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 468.387860][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.395081][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.448843][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 468.458323][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 468.468219][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.477554][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.484767][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.493928][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 468.504930][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 468.568314][ T9955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 468.579220][ T9955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 468.604301][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 468.614990][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 468.625667][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 468.636032][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 468.646324][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 468.655893][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 468.666160][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 468.678784][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 468.688573][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 468.752949][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.760643][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.787904][ T9955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.861127][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 468.871494][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.957651][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 468.967263][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.999002][ T9955] device veth0_vlan entered promiscuous mode [ 469.012218][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.021792][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.064280][ T9955] device veth1_vlan entered promiscuous mode [ 469.135894][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 469.145786][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 469.155072][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.164893][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.188566][ T9955] device veth0_macvtap entered promiscuous mode [ 469.211123][ T9955] device veth1_macvtap entered promiscuous mode [ 469.276375][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.286947][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.297485][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.308047][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.318399][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.328973][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.342897][ T9955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 469.351822][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 469.361421][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 469.370866][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 469.380928][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 469.415031][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.427352][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.437408][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.447983][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.457978][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.468503][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.482324][ T9955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 469.490379][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 469.500506][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 469.857003][ T28] Bluetooth: hci3: command 0x041b tx timeout 05:38:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x100, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x0, @local, 0x7}, @in6={0xa, 0x4e24, 0x0, @local, 0x7ff}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}, 0x1}, @in6={0xa, 0x4e22, 0x88d, @mcast1, 0x2}, @in6={0xa, 0x4e22, 0x101, @mcast2, 0x40}, @in6={0xa, 0x4e24, 0x81, @rand_addr=' \x01\x00', 0x7f}, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, @in6={0xa, 0x4e22, 0x8a, @ipv4={[], [], @remote}, 0x9}]}, &(0x7f0000000200)=0x10) 05:38:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd60001700001c2c00fe80000000000000d7a1bf8973c0cda5a9a03c3f3075119d0000004800000042fe8000"/66, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000100)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000200)={r9, 0x556b}) 05:38:49 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x100, 0x6, 0x81, 0x10000, 0x1, 0x1], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) fremovexattr(r3, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x4, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0xd8329000) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x60, 0x0, 0xff, "2b3e0e5197e97810b128904a47c6c4c2", "116a59279a64a979911ad3803f7e1731936db377cd5b054a990de4a49cb4876c78fc047e98151df0e691e6be653dc7b82552530f026a8ce86d072a5f5b7fffe050e6ef8502091c45732c13"}, 0x60, 0x2) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0/file0\x00', 0xe, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 05:38:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x7, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:50 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 471.025571][T10189] IPVS: ftp: loaded support on port[0] = 21 05:38:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x8, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 471.586043][T10192] IPVS: ftp: loaded support on port[0] = 21 05:38:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x9, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 471.738218][ T24] tipc: TX() has been purged, node left! [ 471.937426][ T28] Bluetooth: hci3: command 0x040f tx timeout 05:38:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="956f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000001c0)=""/142, &(0x7f0000000280)=0x8e) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0x5, 0x3, 0x6, 0x7}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @generic={0x11, "0bd9d14c6ec5bdb51dae8d1e62d5"}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @isdn={0x22, 0x6, 0x36, 0x3, 0x7}, 0x5, 0x0, 0x0, 0x0, 0x81, &(0x7f00000000c0)='batadv_slave_0\x00', 0x7, 0xba, 0xfff}) 05:38:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xf, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x422100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20800000400201) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x7f, 0x10}, 0xc) socket$inet6(0xa, 0x2, 0xffffffff) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2b00000000000000) ioctl$VIDIOC_S_EDID(r6, 0xc0285629, &(0x7f0000000140)={0x0, 0x1000, 0x1, [], &(0x7f0000000100)=0x81}) dup(r4) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1a9280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x60, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:53 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x38b4e) 05:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xaf, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 474.016305][ T8709] Bluetooth: hci3: command 0x0419 tx timeout 05:38:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x500, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x700, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @initdev}, &(0x7f0000000200)=0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xa00, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:55 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xf00, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:55 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={&(0x7f00000000c0)="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", &(0x7f00000010c0)=""/170, &(0x7f0000001180)="a8fad38da2d726089803f22456e369656fac7902775ec122b45f6e251a36da9ed6b0e0c874fe307797fe06eddf9af479704b56b3bbc9be2eb2a7188559d931f94d737b48fb6629203cb1e8bb27c5f3240d856ee339c765c17b77522e7365663c", &(0x7f0000001200)="e8e756a815a7f6a433db3b94425f822d9d24f311ce083c6a68f97ed168d167bc2d3b313541631b2faa8909e742867a2a009e9a08eb2456582ce52622b214b75d4c924afacf04a79a72686fe39f92262c314b35c53fbe591bfad12ad3a42de68fcbd8510032725711c77250488ca5fc480d77082407b6dfbad63b73a7415996346c12d67dcfabbed924e456792cb1affd05ec1b5927c8584532c898eee2a99f862622b1c4ec4d2a94f8709ee05523adb96555d7c6d96b061f0a945e7982ed3f6f6348ffd460a09e13", 0x1, r2, 0x4}, 0x38) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRES64=r3, @ANYRESDEC=r0, @ANYRESDEC=r0], 0x103d) 05:38:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x6000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xaf00, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x34000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x80, 0xdd}, {0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x2000000, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0xfd}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r7, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b007369700008000600010000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4807c03fd64ec63d29d6977438713c0c000000", @ANYRES16=r7, @ANYBLOB="00012bbd7000ffdbdf250400000008000400646200002c000280060002004e2200000800070091000000080005000300000008000900018000000800040000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4044001}, 0x20000000) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="04002dbd7000fbdbdf251000000008000500040000000c0001800600010002000000683d9670f1cba0448d30cbb5b1abd280c8d47b2e5f8fc2698a16eec734f0be425384c299c9ded4b9b6237c33f99eda72dbbf26f5af7714b99c097ec92cbaa9caa6acda4b2d8160e6f5c1f6edf34c4b1f32d8b685624f7ca90ff037b64e6bb3ed42a042c838b21c5d5d19a900b62a30e122f7ef5ba48eb7aeac5a79f9eadccbfa22bf03ef4ca9bcd8c54991610f6e554f4c27dbc57845cab09b2ede2655e16da35727"], 0x28}, 0x1, 0x0, 0x0, 0x10000020}, 0x10) dup2(r3, r3) [ 477.022593][ T24] tipc: TX() has been purged, node left! 05:38:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x400300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x1000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @initdev}, &(0x7f0000000200)=0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x2000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000019300)={0x48, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x2}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f0, r4, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "5f8c5d00549e5166b71d73d7be92b749e9a97b84"}}, @TIPC_NLA_NODE_ID={0x78, 0x3, "b4a65208445e9df95b44b84ce713832d624e943475a39deae74f715efad4fc13e5f17b71dc534228acc1944870ac599cbc13eed01cb1a56fd3db1775043ec0116dfa84cefddea082a500273cef13884ac896aa088328dbc6a11a8cefafcfd7b67a213ea6d219d04c9629b5615328ad4e11242b14"}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40ee}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbf73}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0xe0}, 0x20040006) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r6 = dup2(r5, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x1c, r8, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x28}, 0x1, 0x0, 0x0, 0x8044}, 0x20000000) 05:38:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @initdev}, &(0x7f0000000200)=0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x3000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 478.829128][T10331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:38:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x4000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @initdev}, &(0x7f0000000200)=0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x103d) [ 479.346077][T10333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:38:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x5000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:38:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @initdev}, &(0x7f0000000200)=0xc) 05:38:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:38:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x7000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 05:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x8000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x123000, 0x0) signalfd(r0, &(0x7f0000000080)={[0x1f]}, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) 05:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200300, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xa000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6(0xa, 0x2, 0x0) 05:39:01 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32], 0x103d) 05:39:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xf000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 05:39:02 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) socket$inet6_dccp(0xa, 0x6, 0x0) 05:39:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x60000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x9effffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000040)="419627657aa4f7e6ea7a75c1532c1b1ac0837df25606dee9b9d9ad748b9027cd221455e14e18c7ed2c8c79d45f6bfc667338c71b5168e70d8b9a78860760016d48f93d14d2c199dca10b2eef5267e97728d5548489e6dd0a1b7f4f9df4a7b0da1b59d6d2e24a78fc9d5cd3268bf011de4f4577198ffb9d662286ddb9fbb6fd9276a6c986b35241fe40c97c18c00d865a5ec34ef5b1e6c9889f70b4a5c7d25461449b1141d0fb81f8746deb498d2e26ec8fdd4c489dc677b8735c3f", 0xbb, 0xf4cd, 0x0, 0x2, r5}, &(0x7f0000000180)) 05:39:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xaf000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:02 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 05:39:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xefffffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)={0xeb95ede3dd3f17d4, 0x0, "12ecc97ec49f5a000c6bc83a6f2866a09e6a7eb0120ba1b6c3affa89dc63724d3a52ae31cbf98d038e04214c7e285a59d68c8c604353af10ef03394a744aed937cbd5fbb58fc9272d772d71bfd89828af3"}, 0x40, 0xfffffffffffffffa) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000080)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000001c0)=0x28) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$sock_qrtr_TIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xf0ffffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:39:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xfcffffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) 05:39:04 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3ed, 0x800, 0x70bd2b, 0x25dfdbfc, "4a92323588b363fa99b5", ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c080}, 0x50880) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64=r5], 0x103d) 05:39:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xb}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x18002, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb0013959a1db70e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) setfsuid(0xee00) 05:39:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xffffff9e, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) 05:39:05 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r1, @ANYRES64=r2, @ANYRESDEC=r0, @ANYRESDEC=r1], 0x103d) 05:39:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) syz_usb_connect(0x5, 0x24, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) 05:39:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xffffffef, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) 05:39:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xfffffff0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 486.227440][ T28] usb 4-1: new high-speed USB device number 2 using dummy_hcd 05:39:06 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) socket$can_j1939(0x1d, 0x2, 0x7) 05:39:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xfffffffc, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 486.505082][ T28] usb 4-1: device descriptor read/64, error 18 05:39:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 486.996711][ T28] usb 4-1: device descriptor read/64, error 18 05:39:06 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 487.268276][ T28] usb 4-1: new high-speed USB device number 3 using dummy_hcd 05:39:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x2, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 487.544802][ T28] usb 4-1: device descriptor read/64, error 18 [ 487.955599][ T28] usb 4-1: device descriptor read/64, error 18 [ 488.089308][ T28] usb usb4-port1: attempt power cycle [ 488.806408][ T28] usb 4-1: new high-speed USB device number 4 using dummy_hcd 05:39:08 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000000000000070000000000004ab1440f0000c2240000ffffff"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000200)="1000000003ffffffffff600000000000", 0x10}]) 05:39:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) 05:39:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x3, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 488.944806][ T28] usb 4-1: device descriptor read/8, error -71 [ 489.195201][ T28] usb 4-1: device descriptor read/8, error -71 05:39:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x4, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x5, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:09 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x163081, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000000000000070000000000004ab1440f0000c2240000ffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x4000000000000000, 0xf000, 0x2, 0xa, 0x17}) 05:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0xf, 0xb, 0x113, &(0x7f0000000540)}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000010001c001a8018000a80140007"], 0x3c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:39:09 executing program 2: io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400840, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcb8d8a2f6930e5f6}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000140)) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x8, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0xc1) bind$tipc(0xffffffffffffffff, &(0x7f0000000280)=@name={0x1e, 0x2, 0x1, {{0x42, 0x2}}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40801}, 0x80) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x409600, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x54, 0x1402, 0x2, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x2, 0x4, 0x40, @loopback, @private2, 0x20, 0x8, 0x80000000, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000054c0)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000005580)={0x0, @l2tp={0x2, 0x0, @broadcast}, @can={0x1d, 0x0}, @l2tp={0x2, 0x0, @multicast2, 0x3}, 0x6, 0x0, 0x0, 0x0, 0x63, &(0x7f0000005540)='team_slave_1\x00', 0x10000, 0x7fff, 0x5ec}) recvmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{&(0x7f0000005600)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005680)=""/156, 0x9c}, {&(0x7f0000005740)=""/170, 0xaa}, {&(0x7f0000005800)=""/90, 0x5a}], 0x3}, 0x4}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f0000005a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005a40)={&(0x7f0000005900)={0x138, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000040}, 0x84) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r4, 0x4004510d, &(0x7f0000005ac0)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000005b00)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 05:39:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x7, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:10 executing program 2: io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x40c881) tee(0xffffffffffffffff, r0, 0x67d6834a, 0x4) 05:39:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x8, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:10 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x6) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r7 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r7, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r8 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r8, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRESOCT=r1, @ANYRESOCT=r7, @ANYRESHEX=r0, @ANYRESOCT=r8, @ANYRES16, @ANYBLOB="163b23e463e83e"], 0x18f) 05:39:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x9, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:10 executing program 2: io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:10 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1ff, 0x2000) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x1f, 0x1, 0x4, 0x400, 0x4, {}, {0x4, 0x0, 0x8, 0x1f, 0x1, 0x6a, "14bc8c8d"}, 0x40, 0x0, @userptr=0x1, 0x3, 0x0, r3}) syz_open_dev$char_usb(0xc, 0xb4, 0x3) syz_usb_connect(0x2, 0x24, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x4d, 0x58, 0x39, 0x8, 0x4e6, 0xc, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x58, 0xf0, 0x52}}]}}]}}, 0x0) 05:39:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 491.724612][ T28] usb 4-1: new full-speed USB device number 6 using dummy_hcd 05:39:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 492.255616][ T28] usb 4-1: New USB device found, idVendor=04e6, idProduct=000c, bcdDevice= 1.00 [ 492.264981][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.273113][ T28] usb 4-1: Product: syz [ 492.277599][ T28] usb 4-1: Manufacturer: syz [ 492.282370][ T28] usb 4-1: SerialNumber: syz [ 492.339464][ T28] usb 4-1: config 0 descriptor?? [ 492.388465][ T28] usb-storage 4-1:0.0: USB Mass Storage device detected [ 492.411562][ T28] usb-storage 4-1:0.0: Quirks match for vid 04e6 pid 000c: 4 [ 492.590055][ T8705] usb 4-1: USB disconnect, device number 6 [ 493.208950][T10576] IPVS: ftp: loaded support on port[0] = 21 [ 493.700687][T10576] chnl_net:caif_netlink_parms(): no params data found [ 493.978153][T10576] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.985571][T10576] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.995273][T10576] device bridge_slave_0 entered promiscuous mode [ 494.038306][T10576] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.045747][T10576] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.055588][T10576] device bridge_slave_1 entered promiscuous mode [ 494.163913][T10576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 494.195521][T10576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.281697][T10576] team0: Port device team_slave_0 added [ 494.321196][T10576] team0: Port device team_slave_1 added [ 494.389860][T10576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 494.397937][T10576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.424190][T10576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 494.518663][T10576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 494.525920][T10576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.552166][T10576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 494.801005][T10576] device hsr_slave_0 entered promiscuous mode [ 494.885165][T10576] device hsr_slave_1 entered promiscuous mode [ 494.934545][T10576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 494.942170][T10576] Cannot create hsr debugfs directory [ 495.066863][ T9078] Bluetooth: hci4: command 0x0409 tx timeout [ 495.749748][T10576] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 495.816698][T10576] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 495.856819][T10576] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 495.895831][T10576] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 496.311871][T10576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 496.352660][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 496.361870][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 496.386587][T10576] 8021q: adding VLAN 0 to HW filter on device team0 [ 496.420893][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 496.432370][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 496.441750][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.449117][ T8709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.526444][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 496.535663][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 496.545696][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 496.554927][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.562134][ T8709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.571336][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 496.582203][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 496.593033][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 496.603374][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 496.622656][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 496.632147][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 496.642551][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 496.677368][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 496.687338][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.708961][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 496.718529][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.737053][T10576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 496.798796][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 496.806592][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.837063][T10576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 496.915584][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 496.925675][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 496.992259][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 497.002204][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 497.024479][T10576] device veth0_vlan entered promiscuous mode [ 497.046483][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 497.055783][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 497.077081][T10576] device veth1_vlan entered promiscuous mode [ 497.136529][ T9077] Bluetooth: hci4: command 0x041b tx timeout [ 497.168343][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 497.178402][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 497.187851][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 497.197689][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 497.222939][T10576] device veth0_macvtap entered promiscuous mode [ 497.245361][T10576] device veth1_macvtap entered promiscuous mode [ 497.305922][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.316510][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.328590][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.339223][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.349336][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.359982][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.370088][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.380757][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.395419][T10576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 497.411409][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 497.420890][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.430416][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.440443][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.464432][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.476610][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.486690][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.497327][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.507390][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.518024][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.528106][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.538741][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.552692][T10576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 497.561000][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.571216][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:39:17 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x41e300, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x60, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"/412], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000000140), 0x3, 0x0) [ 498.447777][T10807] netlink: 'syz-executor.3': attribute type 45 has an invalid length. 05:39:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='z'], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="000000000500000048001200010069703667726506da700000003400028008000100", @ANYRES32=r4, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe8000000000000000000000000000aa"], 0x68}}, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r7, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$read(0xb, r8, 0x0, 0x0) keyctl$set_timeout(0xf, r8, 0x1f) r9 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$link(0x16, 0x0, r9) r10 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='ip6gretap0\x00', r9) keyctl$link(0x8, r8, r10) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'virt_wifi0\x00', @ifru_mtu=0x2a0c0ce3}}) 05:39:18 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x529041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 498.683602][T10812] netlink: 'syz-executor.3': attribute type 45 has an invalid length. 05:39:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xaf, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:18 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 498.901039][T10816] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 499.219776][ T5] Bluetooth: hci4: command 0x040f tx timeout 05:39:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x300, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:19 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r4}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r5, 0xfffffffffffff57c, 0x6, 0x1f}) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000040)=0xbc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 499.502490][T10816] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) 05:39:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) dup3(r3, r2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000080)={0x72e9, 0x5, 0x715}) dup3(r1, r0, 0x0) 05:39:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x500, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 500.268496][T10840] bond0: (slave veth3): Enslaving as an active interface with an up link 05:39:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x700, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 500.712069][T10851] bond0: (slave veth5): Enslaving as an active interface with an up link 05:39:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000000)={0x1ff, 0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 05:39:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x900, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 501.304281][ T8704] Bluetooth: hci4: command 0x0419 tx timeout [ 501.327822][T10868] IPVS: ftp: loaded support on port[0] = 21 05:39:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x4000, &(0x7f0000000040), 0x2, r4, 0x1}) 05:39:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xa00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x6000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:23 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r2}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r4, 0x40184152, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[&(0x7f0000000040)="c49288213dc06f6f"], 0x3}) 05:39:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 504.034354][T10868] device geneve0 entered promiscuous mode [ 504.192583][T10868] IPVS: ftp: loaded support on port[0] = 21 [ 504.380433][ T1314] tipc: TX() has been purged, node left! 05:39:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXF(r4, 0x5434, &(0x7f00000000c0)={0x4, 0x3, [0x0, 0x1000, 0x50d, 0x5, 0x1], 0x3}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x64, 0x2, [@TCA_BASIC_ACT={0x60, 0x3, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x94}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:39:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xaf00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:25 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x34000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a19980cfd42119cc4e103"], 0x24) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) sendmmsg$sock(r1, &(0x7f0000003040)=[{{&(0x7f00000000c0)=@ipx={0x4, 0x2, 0x0, "1a8e61e3c472", 0xfb}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000040)="21c87b84a4", 0x5}, {&(0x7f0000000140)="445dfbb4eb871dcff11a088267d90295a198ab2ed2f76ffaea6999c0382bd43c095b878c7dc8ba1bf5bd5a998cb4", 0x2e}, {&(0x7f0000000280)="a19e71a4ad7cf7451198f5d88a1888e0b38ed7331ab1353c53c0c1c2d9b9a15791d2ed30337b3898bf4aef0097cb28f20b838f0b459a19f44604b61b0b448e3fe7ab3828ec27842bf3eb66daaecbb7a1a13182b386679087ab6a68c3a54f2910cc770b60ac7fa7d4b34b49f61ff7cbbc9d22480a9f057bbe452757adf1bcef4fe910d1bd4061584107c04303", 0x8c}, {&(0x7f0000000340)="cd6b15405ab02516451210fac1fd66f81326aa4110b2d192588bbbd99af0fe2da9baad127cb91b9a8a503106923d1db776f6e3a9b5763002352c9f111bf7842f7b9bfb7bd45875c1d00b4d3724f2cc39d45ffa7f54e8897ea00c6b97a5fd2e94035a7e01265151e3b460475124a55511789d45aa3d3d48245a9b0a27c62bd1e9c78b342de79dab16ad690ac3ab", 0x8d}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="303526c94a888fdca9aec567075a620607636cfcc50aea96d690138476f3180696ff8632b704a5c3138f7fa25e68a06995af1fd3eff6c1b06e3eeaf737c8bb5ecc74cf8573b12c7efbda3f9d0667c50e6e29a74020438425d40087a94b8fa8f62bf7f535ca4d041ef7d7b7b69fccc966880304507eb4b8b4fefd981d8e2cfb7f288c6a8a8c4d0cf645b270", 0x8b}], 0x6, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="cb64a18d115122a0413d80795ba06a4b315ab88a295bb6d31899e1739f2e5903807791e6261b0bdd2e8e67f60809f0", 0x2f}, {&(0x7f0000001540)="4645f0e83920382c20b0cc3a70e15d983c443941a05b9581bf9bc28c6007a8089b07bd4f6c077ee490ad54923f39a2e79498dd120a8cae411441180b6962d5eb091d06d6df07dba8af50", 0x4a}, {&(0x7f00000015c0)="a4bcca15ef419bf5875b48a7fbb915784c8649174d8eac374fd5083b2b", 0x1d}, {&(0x7f0000001600)="9fca66a3c8af0cd05a1937fb107f45ff28461fbb3c38ee26a3143100d0d0456cda98f5b5eff7ec542d8bac23a56e1e3b0fa4a1f72a2e2b022ec6f102d5156b0480f40540bdf0f51707b1d2311d355db6abee219237", 0x55}], 0x4, &(0x7f00000016c0)=[@mark={{0x14, 0x1, 0x24, 0x591}}, @mark={{0x14, 0x1, 0x24, 0x10000}}], 0x30}}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x3, @remote, 'veth0_to_batadv\x00'}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001780)="519a531bad9e36b320c0f5f6c615f5d4da25033a0f9d5e78271725b683b565d41a21149a6d1ccaaea015a0ee0fc2411282cc8fddb7bad02d75dd46256198f059a17a4a37f0ad6152c4cd1e5fa7fc7092c83b93b699a4f3bd0e36deb2040ac66028cd459bb9ba72b44209f9a5cf0306bb4be55f6e62ef199080b99b3071247997bce09deae1454603ac25c781a6efaf770a623e1cbf4358decd39044ead92c1bf3f9cf0b109407f51bf45eb7fc31f5b", 0xaf}, {&(0x7f0000001840)="885facee1aa0fffd0f51fef3b89988712d8f05f5cb232918ea4334c202b5f8a8067ad87f93009763a95e598ac72785c128dee5cbf496e5595bf2d4870d4a12241d774d4fb4a55e7c19018358d376eeb6c1b075cb5d31b51db39af9230849e41ce7573aa575ee69bf8dbf5c4f19f92559d9bbef0d9af696b6442035", 0x7b}, {&(0x7f00000018c0)="5fa76e2090b2cf3bb1ee78af305015df20713e446fe78634cf03ee974802d92dd91bd5eaa23bdfbc0a4ef77a157a1509733cdac2109d246a4ff55cf9bee13854c81ed64e8bc828bdfb87fae1dfef3b32dcfcb19adf434db2cdc4f3dcd0ccb9fa5657a22a4ae9ed4f9fb3e316eead6d9407b7b6d05bf9e63f72651617593a4102d380b4fb1b6c156a5bdc4cc15ecbfa04792dfc877c50abe5b5ef3eab46854e0040832a4308517b153a77a6967a83970af1247b80d0784af9a36013b62eb4a3fe2295416edd0e12145222914919789c", 0xcf}, {&(0x7f00000019c0)="f462e328e8a95b4d730556b0e47f999325e0ec8570fe28df4cdf9d28e9fa4bba32535cba9a7a2f27b082d76400eb2b428e37729afcbc89cd2c00b9b039f23caa75c2faf67445edee63625a00fdab5d4cc135a119f25859c106e5a89cb12bc72d368389d9efff7c0045be900b4fef2e7676e95f6f154c8274abe0ae23b65376dcb8446a5677c9d29c7509a32001beff6bda6954af71c38f13e95574c1255b75a18f92d7ac3bb11cbe138b125f3f36cf9a6e50754eb7f57650181b211f9b69d0181c6eb68e20577454821bc4648746e9d89c5e7696e12b9f501fb0cfbf1d0be1de6d0c", 0xe2}], 0x4, &(0x7f0000001b00)=[@txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x78}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001b80)="6874427abad342a151fec8e7a76a9f72f80e4a6cf1c6222ad5b7a89916122380a19fdde2a252340bd2efbb31ded9850a0d9e8b86ad532174036631e115e4c00188c6fa4b165922c312ae9cd3c106efe6bb2e76eb62", 0x55}, {&(0x7f0000001c00)="01fe4aa7760d5bff09b0e59647af857028ffc858bf0abfa10da9057449083166f7fa66ac02c695e18deff316fae5fd48f6399129b74b4b", 0x37}, {&(0x7f0000001c40)="ff212f3db04950dae340c67daa31574eefff764a8b31ceb7694600143829052868b372aa5c7fed99b906ead34ad7fd5a746487a666a837df4c1cdf6f36610a009763439b737ba2c448aeef922df07c89ba74628309b8f5759df5db1e18e7faf4bf015923ff9b35aa67c87d49bf07fc89f247634e0e63b6c3c7bbaea5fe00216378bca8b75bbef1fce37dd7e516e5f8470f8bf01c092a7c50cce310bda99e0439a9ce061ed204831de95e91f28fb3bfb09cae1beec1ff83157a", 0xb9}, {&(0x7f0000001d00)="2ed9792405462e0abc05ebfa58f721340b4597a0ae0f7e87ffe9bc71fd7387c2ecf927f3ab31507903e12bc379f77f708c97060e9531b7d83fa301f3b6ef792ec64e91c6e12fc070a8f83f6b7f7f171aaea6a657645c6ef173526343333d01cd6352cd0979b62dacce150bbeb6e64645d2c93455189729e993bcee03e63b7b96b3f8fbb4adeb4040ead1ffaea81fb85479d9810bbf97cf1e04c72a1387d8c1d9e7a2b1a2e42f15f216e0653027bab3eeaa2b463a2a8e9cc87375e9ec9fde199665e12797f3c35f80bdc4f1d71b3c1030c0c365a9a962954416d155d32883cdf695e6a51552f06a5d289278d27807e5090930c8fedb16fe465a962dd9351c073fb3d8a3329336c06339705ce3e7d4c0a6fd974ebc9ebf1a71ab0d04b3e2ff62c0a70454e20d9fd6a1b2d4a1650b1386aa428e9805d54d848584d6d1e6f458d1047a993592944285d84c420a32d5ccd4392f4f158c12f889e234baa7dc3e408507016ad41d42c77b6b297450aeeba94a5dcd6d03b39fc166b21df714d31676f006e7e0723ac961a05b4f8bb654afe802107840e8eecaa8d03e89e10b91d8606a04fbd392812deed57f6755a20e534e556c0b3ff0a0a25b7aa123e597ce7627ceec17b053afed9d38f947610ea3f38ab1646d623b9cfb7a69c628f4a43ef3faac4691cac4fd0dedfd08c0b8969e811815fbe6126f608ab57473161d0716c75326fdf1042488003439fee28f4095a2b366c747af62967af785cfc7f033249f9679bfa71ffac6784676752f9d0ae831b9e579a69f4c636dfdbbe0cb2e256e481cd02f4847c842d4dc6c578a08f3bb45854a60b8394ad140b03147d7d05885b6da740312a9731ad2410345e81fb4ffd45f75914c990a822cc14f7a55e6e54d21726b3757f460aee5f03b699449ba8dca96e67d9dedee086c803ae0fe517f6d442917c95e0907ca1e8a187837c84c8a10ef7a19aaa22bf7de9be048d1cb98d54b551bb9bfd9486a57cf0848b62ea34eb4bd6ca0b54c056b471786ccb53565f5df6e21645d6816e8873cbb549727a24c5dab4f252013d68494dc0b01cfebcb1d7643f1fd9d98b5548f9fa78b547b4d2fd07b42d029383e4f169dfcad73cc7ce073bc49cba86e475559da774293b9c74f61afc639830dc8a4290d8b8c478570326bffaf7b5f4bb59e54d85be37244019d762d25da5f1146a359d223c7edb7e228d84cc5fd395c6cdd0800146bb734b33f597780719a606512daecb2ae53ecd397ff37201c95a17c18210362014ff64bf061a71daec6f0fa36fc6975c03f662faee69c9b6017d380834bf15987220984543a1862471874961ac2a86d4c33dea58bca95f67c847ebf6ebf590709bc2279847f96b3e826c38de82cbe822540ca02bac5a5c354802887cfcde772d6586c8a14dde17f99a54557e090587b4436a3b87aacc8af4bf9b39403726a5c735772fa1f6bccaffd3d8d3957af0940cb71ec49c4569e6759807de72cec4f96430e826f706b2420b72ee30a43d0c3a0a03738f7bb490df65804480ad59226154b45dd23f24a81fa968dceab3f54c84b71017a5ac8f19c2b17df849946d792d105572e4c84db3f130dad9bf3e6d58ed0db5beb5852d5d23628909527de585061e24c5dd40550e4b0c6bce204e915dde32e307465930c32d766f68e32ce1369c0ffc83222753430fd539a61a4c0337d3931577b8e3a2fae1b75f18c8e685bc5ed556ce8de79eb402643168f01ec2f0ed45df0a2709af6ebcd0add867272d86727176efa58cd50ac2261426f30f35007c77128d7d9ce3ef5abdea3ac0f766ba9d1b20c832dc86a27e25aed24aa739f53b32e3eef47457487856ed686f89127b752f7fa153bfe81c33f1da586e82f44731c4b7973774ede8c887d2044cb92808b1838c8da8454669932166cdacc9fb19d28e53710fa9a353c7e972f43233bdefc549fed4fa92b44336d544f1ed3b0e4d44044d1d30fbf41250abb7bf4f14dc04cd16394233ab9029c0cba35593a51ebe4dda867bd904004005f0f12718158c271c156733212dbc1320d37773c318ca13630aeb6aa5bfac2fa2e36b0063fadc147e8f0650abbe8b1af1fb6d6569e68550d744042407fddb00b5cbce492a723ef921023543b93d142149a93fad8bd6fdc4d28677d9ea93e69eb0c3a34c2f27ce5a98eea7aac2c13e7a03dc45239c6d21ed9f60490b20ef85e61a466d8ad926acda75d7050b873c7dc286fab31636e244faadd92c1fccf00a44517bf452d55b616b64974b7048855305e262ec378255ceafbcf4edc8055311c16e42bc901de3f090e117f58312f6666e539bc25689ad2451fc7c58b3713ffc9ab8ceed1374abf007a174ec740437ae462dc399f8638c11161ec089c8bdf84c6f8f510023f2ecc77013022858bafdac1fe97eddebeb0d5210de3c2d0cefb0377ec4aecbb1183081f733b87dd032f3639d507dbd2a3ec143c912244dbbd5d91bbe8d8b04bfe35f7b9b7efc09e1646cfc260d2199ee97cbd00d3c14198b9cfa004197a90222da7d0d89d4df09a9f14de6f663fa79cd98225f91edae56609e65bc203162e50e0a222970c2e62ec6e2bfa3885a4bbf5da9ac178a1044d12c1536ab2aa324d32a4d6478c77c14c8d19c920acc7a6592f7620a5bede27714c91d3c64bdc3ccadbd3ef9106bcaedcd20949bf59fe70d25074747d92bd3c4f6ea077a4edeb5310421dfac2899816c2dac63594c309c83274ba668e321cc691c23e8f22076ddffd7d6b18b84d2a9ab4e220df461ef90f61ebcedfe0699fe767338025e5174096c63001fa8fd175add0117af93f36e5409a0a8ec167dc5fb80d5becc3705b449183d0c3f1ad610df5b6681676602dc8a20d09854f21db9760577e2e564ad0226fe58a20413e2ec22a3473aa9490d21150f2cc53b94807094c039bf59ad6d89d9df0addc87436de10e3ff021f1980be2baed85ee49f82f0b4d70a36b4cdc069542894e9cfd8a5489c55989a693957f4c3d2d25f013b394b4de3fea3758330cb901da1c21f2064f4cc9a21e79a5bb6788a08e03a2a50e6afcc13e8fe101a820fd654980e2de4124f02d8d07e26753cc5d968573b142496d662bd8bfaac7dad9dac90e5fc9707d457c917d954b94c0812d9ba375a3c703b41d7876353852fc5c0225d862c90de9ee7b1e3f9863e68bca50fcbc2fcbd33faf993a38072579c3eac3d312d1554ec2e1f4ae7f4d9f66a7d2387d30090885020f4e169142479b3d5823d8a44d3851c6220bb9e6e22e09184967104ea43bf5634c1284fb036eae0c7d1dfe0c04505cd8bc42912907cb2cd3ace0796f939af0c3d58f26eafd4db2ad80e39205ebbae502af1fcceb87e93b0f3cd9aee172cb5afe5d15ca5d12594697affadd605accc0eb50e2a478dfff15c7994c609db39e47ec24293230ab05d467bf7eb6f06fa6c43c1a995faeadbadb3a2ec5b95a231aa357e3293d3f4e5a4d1afdffaac9294af8cec02eb2b8f288cb74a18034f885806f2f5c6deedd0f6911df9cbdf776766435cec062fa4b807ff7abfbcdd5754dd647a0a62bcb8ddf0f08d4761e603fd92a8e5dd7c65c15ff3db93dccb3f647cc38e481dea78670beddc26d14b236fb9b22c1d22ca902f8b2218db9376784c4732c18bb660a73ed6607132058e02e404f9ecbc7d8f9e29675fdade5f1beb7099ac6b73938744fed15ca3c88173d634933854752d0ca468e0174aee07523f19c8b3bdbc1990f764a19de340b32acbe3901b40a88c0884a3e08a7e919a800ecaab31415c7f59de5406e79d5ee64363c0e793ae2b4ce336923519d9de049796b3bdeb89ef348670a031afa96e2cf704e07f721a4f8e1a882c7e6e1f0cc663b2cd0b93dfd8d829f6e9df04abbd72da25a50197886be7c260f0c56b42479673c4cfb181c72a0ca81a1892c822818a8601655582c186b90d3b8d26f4762d5310da4d4f01c73fbc4039f1bbfc718931795c256113db629fd6f251cbb529d439baf56ab9f632675f0a5203830041eeabc5d40e68d8015073784490b504d92dd71549c5d0c22de7b611332eabbefc198a9c5d0895ee988992ee6f49d8c7c710fc0956e6d52b88756a0e65b88d59cb106034dc83ed5dd02fecd53f6587822f67e7342fa6274f717569b45834dacb7b36736a70cf1fa0fecd10a86c6ed0b9a4c81cedda6d0a86afeb744f41e6671044a1ec4dc7e57f6c4bb4e13145391ec550ad3bb7e51c1d25120020dab0695202c799fc6449b879d7a284e6f27184d9d051155248e400eef6064abe7ae56bb112b1ce3f71e2dbba2dc588d392a304f4308bc56de61bb3a70fc84fb95ce13072dbd6160d4dcd6ce1ee9eb342a77bc91a48a3bb9134c8d47d6806c1397eb4d3585cd323a019326cd10d431e7d7eaf0a0b728af1ab791d38ebdd421bb320211291b592109fbd19376879a7fb641bd283228752c8d4b9f0c9dc1436a6640b457b27b4fe985c2f790098f148bb400a3df0daa6355e96e88123b6bed99680840405c608b424e5ea183490140beef507ddcf84b5a9ca525edb0a7b7b14825465a74dbb7482264bf3127d955f0bdce828a821fda1fe4bf41b5790a93d185545e895f6c7021613c7f7ab75375dcdae18a58e90f3c0a4521a0b3ee4f9bb2411eeb556886c672f4768c609cb949d11432df50d1a858ae0c665c635a0b7441d0a1f5432d4a49daea8bc62d69b25c14f465a31895f9e81e89c89b01ad900b1c766dd49815acdb5f62695b6e9ca7bf5d3ee839a6f7a4e9a94699774d8f3ee98374fc6878731c22e041587bcee72bbad540b18febd581707e2e52169fa68492fb9644b9e0d8e8fa400843230ef51eda786d67d666d013051993853518a32f6db6897b5920db1011c94d1146af6fa0bc80f5d0ed524c91aaf269b4a3faff8f6cdfbb1f02836897e70cf2456af5760f903f4a760b3af701572957e3fa2d9f7a91dd475db5de1358bb8c25e80d09f44ee795d052a854e2d88f679fd47e7add2b4a8c3375270da696c6ef717cc9ada4e85e88844ca5b142742013f3c2533230452447895826fdb742aca3cdd143dbba50d02f8fe3b548d51aa053ada60918ee3b037c170110aaadb52561be500c37884a0a346ae595ece5b2b2edb586f89c7d8b0824092697906209d0068d3eb8a409311b4211ae2698c7b724de361fba360957273ed0d67fa2f2033ed1de022fed6ec56d7d30c0bb75727c7335fa1c8fb155cc9e478b0453239b56e0375394195be5b3049f9d60654ac19338c1e305a31a3d2c75dd3c28d2ff7c67eacbfc65863770872aec95fcdd2bb5910d139a3ee577923852fba68b2b62ed725041af19da8a372e8e1c91470194ebbdbb117594701f455f3c81fed893e9b14264d2b5fd7501c4de6b097c83f30306f1f06295966979545b99a7adcba6198dfabc4378b2f47b0b8635e1160ce3a91d916191620e86bce54d225684ee6d15b4453b018f2d20c16c6318dd5ea15afab9e9bf6b835e04fa8623fd4c52553bfd73ab24a66341e69556c75d1d56e9776938bab8dc6ce9a112b07e73ebe306f154e311910f6afd4c23e8666c1ba374ee149bdb21c8997a04dc7d79e1e3eb0458d0214ddcd59f568b2c58152adc30c5ab4bc8850027d1cae2a89acf37799b06d9d967e3737a195ed38a45f802b58fcb13a781ece5191e12052cbb0382c0304eddb613afd21657bd4cda956db1bf637cf2fc75f28ce4c7e4317dbaa4e51798eb68dca4fd860822bc43dfbf01e03151eb2bdf7b5b35cd8659f8759031be27297f065b9aedfde2a8ff8be088e5", 0x1000}, {&(0x7f0000002d00)="b8059e1ae523132672e093f59d647c3fcbeaf601d81d877970187b0bcde3", 0x1e}, {&(0x7f0000002d40)="424fed44acdbd60ea8feecb6f04b5285af00907fd930e74d0ca8e2e5ab8298f7077e7194bf1868b77317da7a", 0x2c}, {&(0x7f0000002d80)="7de62eace55e85aeafc55c6380ad02cf994ec66e83653fb574153a5fece2831db41e9ccac13de019a6b18c2787ad4bc980f13d82d33b925b97f208b761393403c8560d54988c8d65896fecdab5114827c29fa1908cc2aa99d395dde26c36d38c0e6e06aac0bec41b4e0073f12881b380ebc44f3386e5", 0x76}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)="33b43cc4b6a08e525629df78e0401731bf438278fd362970ddbe6a0dc5d6810c35df1c5a24eba747662731320c9069fcbb1d532306abbceda70197208d761e19dbe1416f491bf3116b27d32c00fd17c284baf6c44060d6b4bce9931cea8f5ddb474fe1cb3c16f392511662d94c0f6ddc58c06ccf4688b5f180e26ec751c660047c8c584d3f1195782dd737cb5d327f9e105c25f3592604bf0e76c093356caba985d632f13cae03", 0xa7}], 0x9, &(0x7f0000002fc0)=[@txtime={{0x18, 0x1, 0x3d, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x3bde}}, @txtime={{0x18, 0x1, 0x3d, 0x42}}, @txtime={{0x18}}], 0x78}}], 0x4, 0x40c0) 05:39:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x400300, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 507.042136][ T1314] tipc: TX() has been purged, node left! 05:39:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu=0x5}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000180)={0x1f, 0x3, 0x8001, 0x0, 0xb0, 0x7, &(0x7f00000000c0)="3ff858d0dbb54f9a51443c741cbb8927c983989ad6e401f360b5016365872e79213cc61b2b3cd224f7e3f33a5d05237dccfc805dd58b669dd16e34a4272a6dd3b7eb214f5148aaa17d615e1d756b0837c21518f78edb1e76153513ffd2d0270a5203d03b14d07c855abd0adf010ed26dd9b031990749c62a821f59984b58eb3fcbab946e53755985b4e238ceb53ddc1e9c6f14c58ec8cb0e623d043e3efe6afad7d31145694d35d5a9d300eb2f1eac38"}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0xfffffffa, 0x4) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000080)={'veth0_vlan\x00', @ifru_mtu=0x5}) 05:39:27 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x1000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 507.426858][T10979] bridge0: port 3(erspan0) entered blocking state [ 507.433743][T10979] bridge0: port 3(erspan0) entered disabled state [ 507.442639][T10979] device erspan0 entered promiscuous mode [ 507.449930][T10979] bridge0: port 3(erspan0) entered blocking state [ 507.456709][T10979] bridge0: port 3(erspan0) entered forwarding state 05:39:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x2000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:27 executing program 4: pipe(&(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000300)=0x1c) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0), 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f00000003c0)=0x28) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000008000128009000100766c616e000000007000028006000100040000000c0000001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c00010004000000040000000c1b72e27bf8ec8e0b0000000c00010001040000020000000c0001007f00160080000000a89b7552293780d5", @ANYRES32=r4, @ANYBLOB="d71a0a00c2560a3f571c07ba2294514e1d723eccae39e3ef43eca73ec9a057521b8b6ae59b2a7fa96edaa0750103e6b793017dead70b634356430826ae35561f2194f2c54587979fb14f45990f01831ad566bc333720aa3be52af6d8be9c96e6f42c745dbe", @ANYRES32=r4, @ANYBLOB="aa1141195531b1185f5dd56387bd805c7f6102ae03f7e5cfc268ce486de2d365807de7daabf1708c783b"], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 508.442509][T10994] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.452170][T10994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.461631][T10994] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x3000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x4000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 05:39:29 executing program 4: r0 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x541b, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5, 0x7fff, 0x8000, 0x7f}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x6, 0x8}, &(0x7f00000000c0)=0x8) 05:39:29 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2a2d80, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000100)={0x4009, 0xe0, 0x7ff, 0x1ff}) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r3], 0x103d) 05:39:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x5000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 05:39:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$hidraw(r1, &(0x7f0000000040)="1899acc2640fc8ec4b3152753ed1afa91e7eae87bc84486f978b79206b19d59248fe0e6c4fa9c85ae91a0cf69b1cfdcd5039028843cccb7bc096fccc024e01266c9dc61dc1c3aae66aa8a4fb", 0x4c) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000303000/0x4000)=nil, 0xf800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x56}, @exit={0x95, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 05:39:29 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) signalfd4(r0, &(0x7f0000000040)={[0x1fc474f6]}, 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x7000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:30 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1c2) dup2(0xffffffffffffffff, r0) open(0x0, 0x44200, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x804) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000080)={0x7fff, 0x6, 0x8}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240008d9}, 0x44090) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4112, 0x1010}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 05:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 05:39:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x8000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 510.978648][ C0] sd 0:0:1:0: [sg0] tag#6353 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.989375][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB: Test Unit Ready [ 510.996174][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.006104][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.016015][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.025927][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.035787][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.045651][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.055518][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.065378][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.075248][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.085113][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.094982][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.104838][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.114701][ C0] sd 0:0:1:0: [sg0] tag#6353 CDB[c0]: 00 00 00 00 00 00 00 00 05:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) 05:39:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x9000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:31 executing program 4: socket$unix(0x1, 0x1, 0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x20000, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x10000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000140), 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="0000000010000747744a17000000000000000927", @ANYRES32=r0, @ANYRES32, @ANYRESDEC], 0x50}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000180)={0x23, 0x7, 0x9}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 05:39:31 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x0, 0x7, 0x1}], 0x18) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x103d) 05:39:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xa000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) 05:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getflags(r0, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700000000514fd2527bd7000fddbdf25080001000200000008000300040000009e9ebbc564ac9cd5080001000200000008000300020000000800010000000000080003000000000008000100000000000800030001000000080001000200000008000300040000000800010001000000"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_notify(r4, &(0x7f0000000400)={0x0, 0x22, 0x0, @thr={&(0x7f0000000200)="4d90346a07a1c519c977246b1547e0fb1d073c33f19874b62f2904e801ee34670dce54c7355d284a41890747865603705c60caa5c43369cebdc76745e701a7ef270ebdaf5dadd091cb972eb164608865cff37ba7628afcab97be1a8f425d5836d23476550f71e41a5160955bd4149318bcff5ab30f9611118c02b271a7ffc19100a3e7fdff55e538a3371a61c9d2a6ab120279f0bfcbe598ea788906cc1ea8683212050e591a59877cf918aa859fc1c3eec1f4c2572b1e0f00b5c8e9321d8ad2865c89b6c5991ec6d29c32da5e25666218", &(0x7f0000000300)="0ead57b6160f671f49ee0bdfc6a016d5457fe5335c2ea3f8137127bc8e5ec44b291cce17f2996a7b6b9e9707ec755e03c9f71b0b0ddc52136f4c280ea4c7c9b9d50efc9c39a664ebccd3e628d5dc050d4addd29c7d952c7a4a2b08dfcd4b730ded6b490e6054fb11f29b0d5fb8e91ec6049c63a4b8539e279f505fbd0ed68e70d94f82d99a55565129073d24d4bc247c71ef7241e51be2ba6dc945cde0eeff373cd317f383e934ea2b8544c562820f0deaebaa550b9fcd7513870a80e0eef1343ee91580cd023240e9ba53157a9eb051404c961e33cd"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) 05:39:31 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x66, 0x4) 05:39:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) 05:39:32 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x7}) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000", 0x30}, {&(0x7f0000000200)="244dd51dde8c7c58819990af10e94fd344ef79dcc9f628fc40221eab5631a415814d07418f93202ea0737b751e73202929c27e52df42b86dffb3c1d75b43c25ccd80fec591c50774508c4438f8c0e6e1853db868f7f9394a8bd9dd9c707524868b0e3f8dfb7456c542f697cb95ae1fa28d97f9a1d59f0810de69eedef30e2d292dc38b1ec9b897a907a96c16cf32718f551881b8588ffe9ee90433e1dfac74a438ee7e33f991e53a16aa56c9ac39bbcebef2cae79f3361c401ea3a910e652e7928468316c11bf28ca79bd792a8dac0f096ce4e8af37a034c8e41cd94c844", 0xde}, {&(0x7f0000000180)="f83715c2e05b9a580159ce45d78f348a470631426a", 0x15}, {&(0x7f0000000300)="665f5ec29f7985344de1be4abe3608e6bf1859c0e2bff60d6779ea7c7bb5e3559dd38ae22d133a7af5ee401ae1f2886fecf7041dabfcf18127eff85818e15ccaa44bde17c508370c3431dc7f1059e78fe210ffeeb784427e59dfadf94d5f11a18214ad6cc62a432c3d86cd43023b80160d5b7fd86965f7bfd9be", 0x7a}, {&(0x7f0000000380)="57e03d5694cebdf5eb28a8ee24608df26c3db070c97381693616cac049a650cc2b9d0ec44e49a28a88c4cb522cba570b0ffc7bd4cf28c5c41066259281699ec2709ca2aa938e3608b3cf293f707868d0ef18e77789737b5f35eae21bd45ad9680dcccfaf8b382df3f7639e2bd750b96226db50e9b5cfa2c37d19922e44813a60f456f0ebc808535dd30b704a20bdadd7b33bfa5e6018978579011483a25a05a14e0eebed326c497b43618417cdf4217f8b6689149c0c12f19d155350c1df15ad3c72d9547904e844c65ec10b09a243d44207287a10593a3147d72964d60f1c1ede9346b24aacaae095", 0xe9}], 0x5}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r2, 0x0, r1) fremovexattr(r3, &(0x7f0000000100)=@random={'security.', 'veth0_virt_wifi\x00'}) 05:39:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x60000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) 05:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x10000, @empty, 0x4}}, 0x24) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff060000000039503218f754b9ccb341dd1f3030302e4c00"], 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21cff20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23d00f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x88003}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000c00004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:39:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) 05:39:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x4, 0x400c630e, 0x0, 0x0, 0x400c6306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000140)=[@register_looper, @release], 0x1, 0x2000000, &(0x7f0000000240)="bb"}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000040)={0x2, 0x1, 0x5, 0x9ed4, 0x9, "0171b3921d2781d6f687573a95897c8ec0221a", 0xffffff7d, 0x2}) 05:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xaf000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 514.244034][T11098] binder: 11096:11098 unknown command 1074553606 [ 514.250687][T11098] binder: 11096:11098 ioctl c0306201 20000200 returned -22 05:39:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) 05:39:34 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0xffffffffffffffff, 0x2, 0x1) getpriority(0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x103d) 05:39:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xefffffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x901, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000100)={0x1b}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000080)) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000180)) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) listen(r6, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r2, &(0x7f00000000c0)="a8b192d69c5dd980d367ea2228da476ba3cf039a95c2f4373bb22c190dfd6d860eb18b", 0x23, 0x4, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0x4, 0x3, 0x1003, 0x1, 0x0, 0x7, 0x2, 0x2}}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x244001, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r6, 0x4008f510, &(0x7f0000000080)=0x8) socket(0x10, 0x2, 0x0) 05:39:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xfcffffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:35 executing program 4: socket$kcm(0x10, 0x2, 0x0) 05:39:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xffffff7f, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x0, 0x0, 0x3001, 0x9}}) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0xfffffffc, 0x6) r2 = open_tree(r0, &(0x7f0000000200)='./file0\x00', 0x1000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000003c0)={0x9, 0xd4, 0x4, {0x2, @raw_data="f2f3368b63244c0b03938d6b83408de48091f0498dfad200ad85b06e3a539bf9a096d0b0a6185ce4ea8f9572079e487ee422f3a0302ffde595cececbe274f3d28b4f1d093b38e97a1114244088d9f2ecdd39e3798f5fa55bdc92e020e66b57b17e45f232cd97622d224fa3794e68ae131463c6d64b511110d44c5d8e066b8dae672eb5f5a1927971b145bebe0c4dd656ec9ea66d8d013ea7a6628f5fe60f298347c854e2a8ef4a70011d28429ce449ade0b331261c27826062371ff09f770636795f76591f713817"}, 0x7fff}) syz_emit_ethernet(0x15a, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000aaaaaaaaaa1f8100360008004e1201480064010002069078e0000002e0f8830b6ae0000001e0000002010713e0ffffffffac1414aa7f000001ac1414aa071762ac1414bbe000000164010100e00000020000000094040100831f6ce0000002ac1414aa0a010100ac1e0101000000000a010100ffffffff440c0f210000dfffffff01018637ffffffff050201087ee2e3337bc4000f640a106c27d8ca8bdbc98ea90f0507711055243b060201020f0af52f213834625b6e0503530000004e214e22", @ANYRES32=r1, @ANYRES32=0x41424344, @ANYBLOB="d10100009078003f080a00120000f0000000fe06f989c99e050e0000000800000004800000000100059ab41eef72d1ea2b5807e7a037f327b5878921b38480b0a6c77d185a7150cf7264db3d07feab8f5b45d5bfc7a26e7e6935dc3a20573fa79c65c288b70b3219ee3f5cbb81ae38df9d3817ed97241a3caa0a4204dc397194f3311da7"], &(0x7f00000001c0)={0x1, 0x2, [0x614, 0x168, 0x177, 0xf31]}) 05:39:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:36 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x400, 0x1, [], &(0x7f0000000040)=0x1}) 05:39:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) fsetxattr(r3, &(0x7f0000000080)=@random={'os2.', '$\\?,--[,%*\xec!\x00'}, &(0x7f00000000c0)='[[@]:\xd1!\\}-@\x00', 0xc, 0x3) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:39:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xffffff9e, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x2b, 0x6, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000280)={0x5, 0x98, 0xd, 0x6, 0x4, "601c31d4103aa03cf1dec4834ca59253f38c93"}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000547000000000000000000020000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv4_getnetconf={0x64, 0x52, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x30000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x101}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x6}, @NETCONFA_FORWARDING={0x8, 0x2, 0xffffa6be}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x412}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x10d000}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1000}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x9}, @NETCONFA_IFINDEX={0x8, 0x1, r6}]}, 0x64}, 0x1, 0x0, 0x0, 0x8884}, 0x4000) restart_syscall() getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000006400270d00"/20, @ANYRESDEC, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) 05:39:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xffffffef, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 517.012601][T11146] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000380)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000003c0)) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x36100, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000547000000000000000000020000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r7, 0x2f, 0x2, 0x1f, 0x1, 0x24, @ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00', 0x80, 0x40, 0x7f, 0x1000}}) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001900)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f00)=[@hoplimit_2292={{0x10, 0x29, 0x39}}], 0x10}}], 0x2, 0x0) 05:39:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x13, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8050}, 0x44000) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 05:39:37 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000240)=""/54) msgsnd(r1, &(0x7f0000000040)={0x1, "b6adc82829167c3175ecec7ec33c414d4582b0d7daedadec93220ae0cb67b353a4b5658695a7fb06d4a8d54baee0add17172e9a98008fd97c8be2743828699d523ef177cc2e81f38fa7564df6d4c353d1ac78fdf0ec3dbc5fd6d37e89c3e84456a155c103f04604e7c49ede2db5c65716f297400"}, 0x7c, 0x62f97c343c2b85e8) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xfffffff0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 517.459154][T11162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 517.746693][T11162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xfffffffc, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:37 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1000, 0x44043) ppoll(&(0x7f0000000080)=[{r0, 0x2000}, {r1, 0x80}, {0xffffffffffffffff, 0x2000}], 0x3, &(0x7f00000000c0), &(0x7f0000000100)={[0x3]}, 0x8) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000280)={0x80000001, 0x366, &(0x7f0000000140)="549345ce1bb11e9346e171e1f17708cade9873d46af1f7184240ed73086d0b9e58e85501a3b970186c286691b45e64ef9e2e8f0063bb2216f1fd1b9ba12e43024347facbdc7a7877d20c2ac8dbbb66ae13cb57bb6dfdc8404251aeb0735faae4ae8d0708ce1b7f48be99c74d78efebaa4f359a5a66e65c26467a3f12b6d880621c3e0e07e2739e220f3e784065e8a7cd2a0df43800", &(0x7f0000000200)="49469e391448b8e1250270f70120182b7b05db78bd1e3f2ec0cd87d821e3f6ac7a5c495e6ec48b94490257fb79d7b73f8e27f56e29f40fdd95c6a8b6496ebe8349602aa3b3a7e26807f5ce1d3877", 0x95, 0x4e}) r2 = socket$kcm(0x2b, 0x1, 0x0) pidfd_getfd(r1, r0, 0x0) accept(r2, 0x0, 0x0) 05:39:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0x80086301, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c00184001ac0f0005ac0f0037153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x200000000, 0x88100) socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x798d) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xac0d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}]}}}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 05:39:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:38 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1ff, 0x6, 0x101, 0x1f, 0x1, 0x0, 0x6, {r8, @in={{0x2, 0x4e20, @broadcast}}, 0x8, 0x1, 0x80, 0x4, 0x4}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r9}, 0x8) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYRES64=r0, @ANYRES16, @ANYRES16, @ANYRES16=r6, @ANYRESHEX=r0, @ANYRES32=r4, @ANYRES64, @ANYRES16=0x0], 0x103d) 05:39:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:39 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a66f1b40da0b7f31cc9d000000010902240001000000000904000002ffffff0009058100000000000009050e"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f0000000240)={0x40, 0x0, 0xae, "1bfcd6259f26c827ef00b2e313febd08bac4cc2d0c3ee79b6af38a0bd910582530dc75710bac1dafddfdb2f06a82424bae22c3ef6cb92a2d27f1e3001acfbea9ba330c9c8f30f54edeb750abebb2e57415825b72af060ec9a6a671d489091fc9892742fd2b6767df75cd859707865e9ce50c422eec41fd8645d9b199e464ef4c3dfa5106a0fea3121e345c8df93a400c234428b9e034b7cd796f932f9658f6b40d3cc08ff2d27f97ae6dd19cfa4e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000c80)={0x7, 'erspan0\x00', {0x3}, 0xfffc}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7f, 0x50, 0x4, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x7, 0x1, 0x1, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x9, 0xa3, 0xfc}}}}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xda, 0xe0, 0x2, 0xbf, 0x1}, 0x38, &(0x7f0000000300)={0x5, 0xf, 0x38, 0x4, [@wireless={0xb, 0x10, 0x1, 0x8, 0x14, 0x4, 0x4, 0x400, 0x10}, @ssp_cap={0x14, 0x10, 0xa, 0x30, 0x2, 0x81, 0x0, 0xe38e, [0xff00c0, 0xc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x81, 0x40, 0x1}]}, 0x9, [{0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x455}}, {0xe4, &(0x7f0000000400)=@string={0xe4, 0x3, "95ad9a1636053872c7df3516dd4f534abb7f259504663e766566da2d6431ab38bfa4fe73dacab0e2c3d62f1d5932088ec83bd5e069064012f85534433cf63e006e4804c07755be257c8a58b4d52cdd4ea2b1b1cb04766fe5df9fb382db94f2f87631a5591e86d4e62a29c832c5463d8c0eb011d46f6b7f505e0bfbd05eb9a2cb4f92481fa933f9b0b1e42114f49e955cf054e5e1033f66549515c3a5085712c39d00560b028b10fb029afdf0892d752298d1588859fc33da967bffed450bf9925fd305bbfbab403f0f7c43c4f1ef8834d5ad8a9885aa9eed6316503a3f8867b67c43"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0xc13}}, {0x38, &(0x7f0000000540)=@string={0x38, 0x3, "943e2e403880caa98fbeec2778b6c4d3488c17a31be3726677aac2a5511d31b677f0fcb526297a7fa8ee8f70081f34dc5406f49856b2"}}, {0xf5, &(0x7f0000000580)=@string={0xf5, 0x3, "801a5d33a613a550d6676e9f10d3be899b7dece2876d9e9e47bd9182d930d53fa633e1196aaf1161aff1bb825e2c6dd438c232f2b5954bb90429fdbf383ed79c3e8d630f40fad4b3d78d892f90575febfa34e8befbe40e23e4b1d01bc85334bbb3b2aee3c69385ca5440942aa75a9e492e5b39da0bb270fd96daba5d1e0d83bab8d9c35229c0267e383e734302be81bcfb387ae6fa20cc8ce868a87764ac7a0af22917c49340ed0b75288c6ecbffe489c4bd583f591999835b80f538fe3bb45dcd65ea1054028432e260106b1f0a0ae000aacda3bf3854d3cce196dee950aef355cd59d8857a5f78676c863f1daa24c26b2fb5"}}, {0x68, &(0x7f0000000680)=@string={0x68, 0x3, "7637186bf0db8e6e82cb8c4fd8d8a9be7bf36565c36cca932086bfc2db7d5d28c364506f6a2a7b9e91f17f977451a6054cf3523f1def67da7819fac04f808d61b5f9ac3aa8f330d312af2798cde3f97c643ce8a2bdac19a24c21513a3f5e5307bc6556c50471"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x340a}}, {0xb7, &(0x7f0000000740)=@string={0xb7, 0x3, "e51f192088ca8979d82f383b7b68b1a8a3e246dc735f15b9133ad98d8e8d04ef8e51eb03782b098f9f04ed1a5c856cbcc54d2455d62dec3b4c9685e2ca7e852eb4b73bc08356ae04a2dbfbe5a8358ca1d218e054ad0324f018536d03ff21f0961e1df58e0a3d3f6dc867840e458cb2a705f8e1c3a7640713db4149a3ad7d5fcc5e4169e4a44c5a3495dcd51c496c4e009b4134c9b530ce605992cc24c2d097722cb35bb407371901935a6d0d750d3e8425929cd2d6"}}]}) syz_usb_control_io$printer(r2, &(0x7f0000000a00)={0x14, &(0x7f0000000800)={0x0, 0x3, 0x24, {0x24, 0xf, "1648b552e001694a212f65b8b6c8b10d2b954ab0383f7d4287df732ce39783a1dc32"}}, &(0x7f00000009c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3009}}}, &(0x7f0000000c40)={0x34, &(0x7f0000000a40)={0x40, 0x18, 0x1e, "e4ae296e2a046698c2fb5be318eeb5ab91dd69c1f368f849f5c871bd5bf1"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000b00)={0x20, 0x0, 0x8e, {0x8c, "f06fd847912ded4e8a2adb146a97f3af44e7ef0f5dfa46f4de7bb4c22721230a916af1ed6336ffd0808ef43e0961b285a18f6a7289cc36fdc03af2f7317f2af25f1f73fcb8cb507c3b0312c5f619311a914534c3c4f01b48faa0456460408ec13b6a6f3966c875d5a5165fae3f834b5970160955e1768c0a0c33ae3ff58cb998ece5be462b176865b1976964"}}, &(0x7f0000000bc0)={0x20, 0x1, 0x1, 0x81}, &(0x7f0000000c00)={0x20, 0x0, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000000c0)={0x84, &(0x7f0000000180)={0x20, 0x0, 0x7c, "4664cdb2a1f1ccae64b707424488a664a6733645e190c5389b728a3e9d3caae4ed1706d12dda6a8ffe45aaa950e1e68f429526497352d679f1005db527e473e207fc1a18d196eb006092aa1b6c4698bdb6f7ede14ee684678cc127e9abd952442e576055b756f20d0d4011b39abad253a0ce5919ab4e34b943000000"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:39:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x4}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:39 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) [ 519.974877][ T28] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:39:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 520.533231][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 520.543314][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 520.553657][ T28] usb 5-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 520.562935][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:39:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 520.749304][ T28] usb 5-1: config 0 descriptor?? 05:39:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 521.001922][ T28] rtl8192cu: Chip version 0x0 05:39:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x8}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 521.426443][T11207] udc-core: couldn't find an available UDC or it's busy [ 521.433658][T11207] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 05:39:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x9}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 521.571574][ T28] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 521.582941][ T28] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 521.709329][ T8709] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 521.719871][ T8709] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 521.729221][ T8709] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 521.736998][ T8709] rtlwifi: Selected firmware is not available [ 521.882796][ T8709] usb 5-1: USB disconnect, device number 2 [ 522.651252][ T8709] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 523.014547][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 523.024636][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 523.034723][ T8709] usb 5-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 523.044035][ T8709] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.115395][ T8709] usb 5-1: config 0 descriptor?? 05:39:43 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 05:39:43 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = fanotify_init(0x40, 0x2) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000580)={{r3, 0x4, 0x100000001, 0x9, 0x410, 0x9, 0x6, 0x5, 0x770, 0x81, 0x80, 0x5, 0x4, 0xb67, 0x7b}}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000040)={{r3, 0xffffffffffffffff, 0x9, 0xe39, 0x8, 0x8001, 0x2, 0x67, 0x1, 0x101, 0x1, 0x7, 0x80, 0x0, 0x7ff}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:43 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x2, 0x55d62d0d, 0x6, 0x10000, 0x8, 0x4}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000000c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) fcntl$addseals(r2, 0x409, 0x9) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x8000, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) r5 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x100, 0x20000) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x8fb, 0x10001, 0x1, 0x0, 0x6, 0x401, 0x18, 0x4}}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net\x00') ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000300)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000440)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x43}, 0x7ff}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x15, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x5, @broadcast}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, @in6={0xa, 0x4e22, 0x3f, @ipv4={[], [], @broadcast}, 0x40}], 0xa0) r8 = dup3(0xffffffffffffffff, r4, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005940)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000006bc0)={'syztnl0\x00', &(0x7f0000006b40)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x2, 0x2, 0x44, @local, @mcast1, 0x40, 0x8, 0x10001, 0x7}}) sendmsg$nl_xfrm(r8, &(0x7f0000006e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006dc0)={&(0x7f0000006c00)=@polexpire={0x190, 0x1b, 0x400, 0x70bd29, 0x25dfdbfd, {{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, @in6=@loopback, 0x4e23, 0x3309, 0x4e23, 0xfffe, 0x2, 0x20, 0x20, 0x3a, r9, 0xffffffffffffffff}, {0x9, 0x100000000, 0x70, 0x80000000, 0x81, 0x502d, 0x9, 0x1}, {0x1ff, 0x0, 0x10001, 0x3ff}, 0x40, 0x6e6bbd, 0x0, 0x0, 0x1, 0x1}, 0x9}, [@XFRMA_IF_ID={0x8, 0x1f, r10}, @srcaddr={0x14, 0xd, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @lifetime_val={0x24, 0x9, {0x100000001, 0x7fff, 0x3, 0x10001}}, @algo_aead={0x8d, 0x12, {{'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x208, 0x140, "c362e62fc8e2cb596193e86a9df6895817b9af0104a7c2ea6b8ab6c84f0ef511740ecfd5dd130f089847df5ed7cf4c32076c24840272debc7bc69c3114317d45e5"}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) [ 523.602629][ T8709] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 523.611585][ T8709] rtl8192cu: Chip version 0x10 05:39:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 523.886360][ T8709] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 05:39:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9}]) [ 524.121086][ T8709] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 05:39:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2a000000030000000000000000000000000000000000000009000000000000002d23217d2b2d255d5b005a6d39a9967dd84df8126cca94276f652c31bca6c596e42ec56269ec3a645166cc2962645e0c84eb4fc5977dd526565729dbcf00da8a59604d80d915191dd8"], 0x2a) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) 05:39:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x60}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 524.351845][ T8709] rtl_usb: reg 0xfe67, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 524.360978][ T8709] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 524.368264][ T8709] usb 5-1: This Realtek USB WiFi dongle (0x0bda:0x317f) is untested! [ 524.376745][ T8709] usb 5-1: Please report results to Jes.Sorensen@gmail.com [ 524.581380][ T8709] usb 5-1: Unsupported USB TX end-points [ 524.587326][ T8709] usb 5-1: Fatal - failed to identify chip [ 524.594009][ T8709] rtl8xxxu: probe of 5-1:0.0 failed with error -524 05:39:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9}]) [ 524.755469][ T8709] usb 5-1: USB disconnect, device number 3 05:39:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xaf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2a000000030000000000000000000000000000000000000009000000000000002d23217d2b2d255d5b005a6d39a9967dd84df8126cca94276f652c31bca6c596e42ec56269ec3a645166cc2962645e0c84eb4fc5977dd526565729dbcf00da8a59604d80d915191dd8"], 0x2a) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) 05:39:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9}]) 05:39:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000140)=[r0, r0]}, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x501800, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000100)=0x7ff, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 527.125591][T11335] IPVS: ftp: loaded support on port[0] = 21 [ 527.429402][T11335] chnl_net:caif_netlink_parms(): no params data found [ 527.587875][T11335] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.595216][T11335] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.604845][T11335] device bridge_slave_0 entered promiscuous mode [ 527.632553][T11335] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.639781][T11335] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.649454][T11335] device bridge_slave_1 entered promiscuous mode [ 527.747201][T11335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.795628][T11335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.867862][T11335] team0: Port device team_slave_0 added [ 527.882471][T11335] team0: Port device team_slave_1 added [ 527.930617][T11335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.937704][T11335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.964283][T11335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.981836][T11335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.988892][T11335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.015974][T11335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.080882][T11335] device hsr_slave_0 entered promiscuous mode [ 528.112702][T11335] device hsr_slave_1 entered promiscuous mode [ 528.141468][T11335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.149094][T11335] Cannot create hsr debugfs directory [ 528.876698][T11335] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 528.924057][T11335] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 528.971362][ T8705] Bluetooth: hci5: command 0x0409 tx timeout [ 528.974415][T11335] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 529.005210][T11335] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 529.374867][T11335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 529.412432][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 529.421647][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 529.443811][T11335] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.469056][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 529.478902][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 529.489352][ T9078] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.496691][ T9078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.533206][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 529.542893][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 529.552744][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 529.562088][ T9078] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.569186][ T9078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.578359][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 529.596809][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 529.635835][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 529.645282][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 529.663310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 529.677634][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 529.688265][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 529.719850][T11335] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 529.730701][T11335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 529.746648][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 529.756376][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 529.767062][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 529.776583][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 529.794740][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 529.829669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.837355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.868164][T11335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.905725][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 529.915865][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 529.958846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 529.967785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 529.988134][T11335] device veth0_vlan entered promiscuous mode [ 529.998169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 530.007802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 530.036191][T11335] device veth1_vlan entered promiscuous mode [ 530.086746][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 530.095895][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 530.105321][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 530.114857][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 530.132504][T11335] device veth0_macvtap entered promiscuous mode [ 530.151447][T11335] device veth1_macvtap entered promiscuous mode [ 530.194212][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.204913][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.215367][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.226043][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.236070][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.246726][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.257554][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.268188][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.278238][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.288822][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.302256][T11335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 530.325015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 530.334678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 530.344045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 530.354027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 530.364735][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.376105][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.386441][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.397047][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.407099][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.417664][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.427755][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.438367][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.448364][T11335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.458928][T11335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.472582][T11335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 530.489018][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 530.500778][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:39:50 executing program 5 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:50 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = fanotify_init(0x40, 0x2) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000580)={{r3, 0x4, 0x100000001, 0x9, 0x410, 0x9, 0x6, 0x5, 0x770, 0x81, 0x80, 0x5, 0x4, 0xb67, 0x7b}}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000040)={{r3, 0xffffffffffffffff, 0x9, 0xe39, 0x8, 0x8001, 0x2, 0x67, 0x1, 0x101, 0x1, 0x7, 0x80, 0x0, 0x7ff}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) 05:39:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0], 0x103d) 05:39:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2a000000030000000000000000000000000000000000000009000000000000002d23217d2b2d255d5b005a6d39a9967dd84df8126cca94276f652c31bca6c596e42ec56269ec3a645166cc2962645e0c84eb4fc5977dd526565729dbcf00da8a59604d80d915191dd8"], 0x2a) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) 05:39:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_SYNTH_MEMAVL(r1, 0xc004510e, &(0x7f0000000300)=0x8) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000280)=0xfff) r6 = dup(r5) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, &(0x7f00000003c0)={0x940, 0x2, 0x6e, &(0x7f0000000340)="3b090522bcb992d924f2e36234cb797b66c566ddb802f5f5d483df827e35e02cec0c57cea2b26f630a496feeb5dd1594b70c0c08adaec57bec32c244a13b09ed8e326ce91823794655faa1de677745d3181cafa226d22cf704df68f8d0ec2cc8488c0a1799d5974a3f740f621551"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0xdf09354d93f7c70c, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000", @ANYRES16=r8, @ANYBLOB="000225bd7000ffdbdf250700000006000b00080000000800080064010100080007007f000001"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r8, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x54}, 0x1, 0x0, 0x0, 0xd27d6a3e77026ab2}, 0xc0) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r9, 0x5) sendmsg(r2, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b6", 0x1}], 0x1}, 0x4040060) [ 531.055674][ T5] Bluetooth: hci5: command 0x041b tx timeout 05:39:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x4}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 531.435198][T11573] FAULT_INJECTION: forcing a failure. [ 531.435198][T11573] name failslab, interval 1, probability 0, space 0, times 0 [ 531.448189][T11573] CPU: 0 PID: 11573 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 531.456925][T11573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.467043][T11573] Call Trace: [ 531.470444][T11573] dump_stack+0x21c/0x280 [ 531.474882][T11573] should_fail+0x8b7/0x9e0 [ 531.479418][T11573] __should_failslab+0x1f6/0x290 [ 531.484469][T11573] should_failslab+0x29/0x70 [ 531.489168][T11573] kmem_cache_alloc+0xcf/0xc50 [ 531.494121][T11573] ? io_submit_one+0x1f3/0x4040 [ 531.499069][T11573] ? _copy_from_user+0x201/0x310 [ 531.504116][T11573] io_submit_one+0x1f3/0x4040 [ 531.508899][T11573] ? exc_page_fault+0x45/0x50 [ 531.513678][T11573] ? kmsan_get_metadata+0x110/0x180 [ 531.518985][T11573] ? kmsan_get_metadata+0x116/0x180 [ 531.524297][T11573] __se_sys_io_submit+0x354/0x750 [ 531.529438][T11573] __x64_sys_io_submit+0x4a/0x70 [ 531.534475][T11573] do_syscall_64+0xad/0x160 [ 531.539071][T11573] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.545015][T11573] RIP: 0033:0x45d4d9 [ 531.548943][T11573] Code: Bad RIP value. [ 531.553067][T11573] RSP: 002b:00007f6f1e4afc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 531.561570][T11573] RAX: ffffffffffffffda RBX: 0000000000008240 RCX: 000000000045d4d9 [ 531.569617][T11573] RDX: 0000000020000040 RSI: 000000001e09328e RDI: 00007f6f1e48f000 [ 531.577672][T11573] RBP: 00007f6f1e4afca0 R08: 0000000000000000 R09: 0000000000000000 05:39:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4100) fchmod(r3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x802) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0', "1146817d3637b163006e45826d15794fa3a49084108ff1a676984162d0ae886ad10358d06ea20e1cb346057796d147ff96398508fa276b71ba1d3a0df52c4504766d9041c444be300acd3d831a896ec70886cbbb6c1e47"}, 0x5b) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000000000000000761e04063d2c471c000000000000"]) [ 531.585713][T11573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 531.593758][T11573] R13: 000000000169fb6f R14: 00007f6f1e4b09c0 R15: 000000000118cf4c 05:39:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2a000000030000000000000000000000000000000000000009000000000000002d23217d2b2d255d5b005a6d39a9967dd84df8126cca94276f652c31bca6c596e42ec56269ec3a645166cc2962645e0c84eb4fc5977dd526565729dbcf00da8a59604d80d915191dd8"], 0x2a) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) 05:39:51 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') semtimedop(0xffffffffffffffff, &(0x7f0000000080)=[{0x4, 0x800, 0x1800}, {0x4, 0xbe9, 0x1000}, {0x0, 0x350, 0x1800}, {0x2, 0x200, 0x1800}, {0x1, 0xff}], 0x5, &(0x7f00000000c0)={0x0, 0x989680}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x4, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000040)={0x1, 0x8168000000000000}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_NEWSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 05:39:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa7a3, 0x240000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x494140, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYRESOCT=r2], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x10c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x48a2}, {0x8, 0x15, 0xeb4f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x70000}, {0x6, 0x11, 0x400}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x2}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4004004}, 0x30000004) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/912], &(0x7f00000001c0)='GPL\x00'}, 0x48) 05:39:51 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0x3ff, "efcaf705d68a7c5aa39262570fa25aba65c66bc96d5d5995a10b70dc409b8d29"}) [ 532.621009][T11593] IPVS: ftp: loaded support on port[0] = 21 05:39:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x5}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x48c200, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup=r3, r6}, 0x19) 05:39:52 executing program 2: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x7ff, 0x400, 0x1}, 0xc) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66653020206e732f6d6e7400206e732f6d6e7400206e732f6d6e7400206e732f6d6e74000adbf7c7b9cf725a46c6b7644a8632474d05eae62b1caf7cd4ce6cc495d70d7329f5f143996e2510cbe748c43a33cc129b71d0494e7d801b9a36c09145bc1f0d45de5ebdb3febaacdaa564df1014fc7cb9418108a6c96d5be2d58b0b05e7e36e0abec2864dbb6096a7431214bffb1ecaa6e09db828377b9de079cfda5f5b372ca4d8ddded625989d158009ea23ad9cb2e4a34cd3a22f116c505ff27d9adcc0feaca7363674b4ae1ba26c55b103d6979ac416aaf0008a92fee30f8ae8e442d8efd2755b11cf4e45b3eeaedf177b9c87b01f80efdfe5f0191d6ea763342f742b9d5720112cb274bfd757953497dc063e08000000434eb20e59035c2c32e189ae9d7c281395493d6bb1d5f1ed441dc5117a1ee60000"], 0xa0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r4, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:39:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) [ 532.921185][ T590] tipc: TX() has been purged, node left! [ 533.046463][T11593] IPVS: ftp: loaded support on port[0] = 21 [ 533.130151][ T8705] Bluetooth: hci5: command 0x040f tx timeout [ 533.284558][T11620] IPVS: ftp: loaded support on port[0] = 21 05:39:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 533.691859][T11551] Bluetooth: hci0: command 0x0406 tx timeout 05:39:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x2, 0x0, "674c802187b1eb42d4e7e8ae910e24cc99f6211b3ca9c1d17870e483d6e2df19"}) 05:39:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x3, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x8}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000240), 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0x61b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:39:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) [ 535.045400][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 535.104782][T11698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 535.212390][ T8709] Bluetooth: hci5: command 0x0419 tx timeout [ 535.806757][T11708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 535.857449][T11699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:56 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x401, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x15}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x3d}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4840}, 0x4800) 05:39:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x80]}}}}]}, 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x6e4000, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) 05:39:56 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x129041, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x103d) socket$phonet(0x23, 0x2, 0x1) 05:39:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x48080) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) membarrier(0x4, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) getsockopt$inet6_buf(r3, 0x29, 0xca, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc10c5541, &(0x7f000035dffc)) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) sendto$inet6(r4, &(0x7f0000000100)="342af0631576760453057164e95996bf2938f453516891cd9d41bee616fc672308a213cb23355a2bbc5cfa14174f901c1b60f602b7a03ca0bff798087da89b4711eb13b06c5f23450ef7c1e0ca1d8e23f037b8d11f17c392e6fd79de3ba371b88c8fab4a110795610ab0c1ccc2aa7f1149c8c59dbe591e09464a8d30831a86", 0x7f, 0x44000, 0x0, 0x0) [ 536.692477][ T590] tipc: TX() has been purged, node left! 05:39:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x2, 0x0, 0x1000800000000001, 0x4000, r0, 0x0, 0x9, 0x0, 0x0, 0x2}]) 05:39:56 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x4, 0x0, &(0x7f0000000040)) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 537.134489][T11738] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:56 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000100)={0x8, 0x18, [0x3, 0x7f, 0x5, 0x1], &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x86}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fsmount(0xffffffffffffffff, 0x1, 0x72) connect$inet(r7, &(0x7f0000000000)={0x2, 0xfffe, @empty}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 537.256133][T11739] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. [ 537.538256][T11748] ===================================================== [ 537.545255][T11748] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 537.552717][T11748] CPU: 1 PID: 11748 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 537.561384][T11748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.571434][T11748] Call Trace: [ 537.574732][T11748] dump_stack+0x21c/0x280 [ 537.579070][T11748] kmsan_report+0xf7/0x1e0 [ 537.583498][T11748] kmsan_internal_check_memory+0x238/0x3d0 [ 537.589310][T11748] ? kmsan_get_metadata+0x116/0x180 [ 537.594513][T11748] ? kmsan_get_metadata+0x116/0x180 [ 537.599725][T11748] kmsan_copy_to_user+0x81/0x90 [ 537.604580][T11748] _copy_to_user+0x18e/0x260 [ 537.609262][T11748] move_addr_to_user+0x3de/0x670 [ 537.614221][T11748] __sys_getsockname+0x407/0x5e0 [ 537.619169][T11748] ? kmsan_get_metadata+0x116/0x180 [ 537.624386][T11748] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.630199][T11748] ? __msan_metadata_ptr_for_store_4+0x13/0x20 05:39:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:39:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0xf) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000580a0000000000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e000000e8ff0000000000e479ec4ce2ee99c04a38ee1142b85d19867f50a54e8630983842620a66f1c06841d05f853dd8527064f6f7d7f8c7365489de2e51b852ef8f98614379bcf735b60a0790d7e5f9d2b3c3e8ff004069811366f7cafb3ac1c9f1b80d5643d645e869710e53575f2db90cdf9d5c94d78eab1b42b2d6cf57b1ad9887e9dceac1df78502dae83e680ee3b05d788c2c894ec93de72115a98ca4fb6009383999bc76e5715a705859db4a49b9eab67c592fc4003829a27828f89c85515"], 0x3c}, 0x1, 0x5e}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 537.636388][T11748] ? __prepare_exit_to_usermode+0x16c/0x560 [ 537.642294][T11748] __se_sys_getsockname+0x91/0xb0 [ 537.647338][T11748] __x64_sys_getsockname+0x4a/0x70 [ 537.652458][T11748] do_syscall_64+0xad/0x160 [ 537.656967][T11748] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.662858][T11748] RIP: 0033:0x45d4d9 [ 537.666746][T11748] Code: Bad RIP value. [ 537.670807][T11748] RSP: 002b:00007f7dd0e3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 537.679228][T11748] RAX: ffffffffffffffda RBX: 0000000000004940 RCX: 000000000045d4d9 [ 537.687199][T11748] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 000000000000000f [ 537.695173][T11748] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 537.703132][T11748] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 537.711106][T11748] R13: 000000000169fb6f R14: 00007f7dd0e3e9c0 R15: 000000000118cf4c [ 537.719074][T11748] [ 537.721392][T11748] Local variable ----address@__sys_getsockname created at: [ 537.728578][T11748] __sys_getsockname+0x91/0x5e0 [ 537.733418][T11748] __sys_getsockname+0x91/0x5e0 [ 537.738258][T11748] [ 537.740575][T11748] Bytes 2-3 of 20 are uninitialized [ 537.745753][T11748] Memory access of size 20 starts at ffff888108e4fde8 [ 537.752493][T11748] Data copied to user address 00000000200000c0 [ 537.758626][T11748] ===================================================== [ 537.765539][T11748] Disabling lock debugging due to kernel taint [ 537.771674][T11748] Kernel panic - not syncing: panic_on_warn set ... [ 537.778252][T11748] CPU: 1 PID: 11748 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 537.788290][T11748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.798326][T11748] Call Trace: [ 537.801612][T11748] dump_stack+0x21c/0x280 [ 537.805992][T11748] panic+0x4d7/0xef7 [ 537.809892][T11748] ? add_taint+0x17c/0x210 [ 537.814302][T11748] kmsan_report+0x1df/0x1e0 [ 537.818811][T11748] kmsan_internal_check_memory+0x238/0x3d0 [ 537.824614][T11748] ? kmsan_get_metadata+0x116/0x180 [ 537.829803][T11748] ? kmsan_get_metadata+0x116/0x180 [ 537.835009][T11748] kmsan_copy_to_user+0x81/0x90 [ 537.839849][T11748] _copy_to_user+0x18e/0x260 [ 537.844440][T11748] move_addr_to_user+0x3de/0x670 [ 537.849376][T11748] __sys_getsockname+0x407/0x5e0 [ 537.854310][T11748] ? kmsan_get_metadata+0x116/0x180 [ 537.859501][T11748] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.865389][T11748] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 537.871546][T11748] ? __prepare_exit_to_usermode+0x16c/0x560 [ 537.877432][T11748] __se_sys_getsockname+0x91/0xb0 [ 537.882452][T11748] __x64_sys_getsockname+0x4a/0x70 [ 537.887554][T11748] do_syscall_64+0xad/0x160 [ 537.892049][T11748] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.897924][T11748] RIP: 0033:0x45d4d9 [ 537.901805][T11748] Code: Bad RIP value. [ 537.905857][T11748] RSP: 002b:00007f7dd0e3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 537.914260][T11748] RAX: ffffffffffffffda RBX: 0000000000004940 RCX: 000000000045d4d9 [ 537.922219][T11748] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 000000000000000f [ 537.930178][T11748] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 537.938137][T11748] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 537.946097][T11748] R13: 000000000169fb6f R14: 00007f7dd0e3e9c0 R15: 000000000118cf4c [ 537.955306][T11748] Kernel Offset: disabled [ 537.959623][T11748] Rebooting in 86400 seconds..