Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2020/07/23 11:58:07 fuzzer started 2020/07/23 11:58:07 dialing manager at 10.128.0.26:39613 2020/07/23 11:58:07 syscalls: 3055 2020/07/23 11:58:07 code coverage: enabled 2020/07/23 11:58:07 comparison tracing: enabled 2020/07/23 11:58:07 extra coverage: enabled 2020/07/23 11:58:07 setuid sandbox: enabled 2020/07/23 11:58:07 namespace sandbox: enabled 2020/07/23 11:58:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/23 11:58:07 fault injection: enabled 2020/07/23 11:58:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/23 11:58:07 net packet injection: enabled 2020/07/23 11:58:07 net device setup: enabled 2020/07/23 11:58:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/23 11:58:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/23 11:58:07 USB emulation: enabled 12:00:10 executing program 0: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x9c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:init_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @multicast1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}]}, 0x9c}}, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xb3ee3a89e0b1e4e8, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r1, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9f4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r2, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4b4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffff9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8020}, 0x4008840) r3 = openat$vcs(0xffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000580)=0x10) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/178, 0xb2}], 0x1, 0xfffffffa) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f00000006c0)=""/207, 0xcf, 0x4, &(0x7f0000000840)={0x11, 0x10, r4, 0x1, 0x20, 0x6, @broadcast}, 0x14) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xbc, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0xc}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000a40), &(0x7f0000000ac0)=0x60) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000b00)=0x51) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000b40)={'batadv0\x00', @multicast}) r7 = syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0x7fffffff, 0xc0) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000bc0)={0x0, @reserved}) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000cc0)) syzkaller login: [ 183.206204][ T6831] IPVS: ftp: loaded support on port[0] = 21 12:00:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'gretap0\x00'}) keyctl$set_reqkey_keyring(0xe, 0x6) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x260, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8bd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9031}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x8004}, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000400)) r3 = openat$zero(0xffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000004c0)={0x8a, 0x1, {}, {0xffffffffffffffff}, 0x51482ebe, 0xc94f}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000ac0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x811004}, 0xc, &(0x7f0000000a80)={&(0x7f0000000540)={0x528, 0x35, 0x400, 0x70bd25, 0x25dfdbff, {0x1c}, [@generic="791048013eb9f7082d99c9732ade9bb36b5496729826aa351ad39f3a", @typed={0x4, 0x3d}, @nested={0x3a8, 0x79, 0x0, 0x1, [@typed={0x4, 0x5d}, @generic="4b865092812e156b09f4081122c86123901800f5fda97a49942c2be0791111213c01a5652bff1fa08a970dd7be781f5f5b71d8ac9d29cc221cc437a78b742a965837f0651dd132cdc84b61b472fa8072fa70c7fc430d34085488efe60923f289e785d7240ad4320b64c7d8f29d8857308a70b13aa2a6d4863b8e1d913f024a3c224fc4e21733186e54a1d61fc192e8bbcc81f3841b364dce9a68283c670a90be39013b462930b63ed844211530b57befd9241f006f02498e53cc92caee3e841a726a88cc46f6b8acb93eb22c40686482689c778af01947c4a32b2e3d79771d76ee4c780cca51fc133397d3f147128d3d", @generic="40c8e18906a071f74a4af20142e838cf0def3369cca574f08808d4a194c6e295d1abf1a53a31bbaba624ec8a69b7b927a161efd2657bd446967689bc5427bf4cfdf8d0deebb7b740f76fff1d4be928cf1c7aad6f8aafb5e3e11804f697a5c1f8acb7391a0e661284c42c0a0ea26a655479352488dadd422220dfb09ef2b304d7a22d4d871dcdbcafa362a0f7ebc0628fa244093745c2f3d7e6dfe904cea3c6d6029fd5b51ad876279288870811d19b102daab13f0dee44cf9304c347263300dd60e67f2f73e7cbdd802571a917f79157d3d2333e191fd12af1519cd61c8e6028b92f82382fce7cec3259a33c67f58821da83f7", @generic="a9c8d5ed41896d64379a527dd922a0381e14cdb9b310f13508a45bf509cca7063444c4d530e4b4f56ed494460cad7915a7b2aa8011013b5e390c746c5f5df9d1a353d15159065d09f191b33969662f3bc1f2e5d1a6c81676ff67668fafce89ccdbaef624ab060767e7d99425e6a06060240b8d3aa7f4421ef65379dbcda523036e23a78c8e2e9ebb6a5b5222b06d1c0708229c32f1d1dbf3586902a14dee11b5db946d1c81ff525c980e2ccb102c5309f99a625a0a7f5d06932cf4d4d2a27d663a2a9a8d09fa02819897533adfb99496dd2ad8b7f74c2fac0b25e735188b943ac0bd7b087da23487a9cbfa7aa6ba7aa73d63", @typed={0xc, 0x17, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x53, 0x0, 0x0, @uid=r4}, @generic="c8d3f312e4936ad7d5c4fd8db423002500e1cc496ed0f5aa81fd5c04357c99c60fb239f75ee40e8a69402f4719b66efac426f8e826eeee3f36f5c8c88eb246d451ad1461dc3cbb24b3c7fe6b8008d7dfae14489317f8e557e20bbc41f415e8f04e9e9825ee45f89a405561d38038a6c9f5d3036c39cde97b2bb488da3b9bdc09ecdbb36751a2251efe40e32eeee10890eafe57a59bab6468d611cd77c2b996d6b8fe0a8855eaff3383ad5235bd365850e964201bff6862"]}, @nested={0x14c, 0x37, 0x0, 0x1, [@generic="55e215a262c903f8372534cd5230a4fa16b6ed50dfb50160afebf327a434c34c016343b2a7ffc6c2da58b62c4b9a7b6d28da479c58b7f19d8950cfd976d9b7483769", @generic="86e4a4fa2c974e4c88f2f9b048f5b0dc15aaedd6ce0ed3dc352d44d47b3527d5b5b8dbdc6bed085019162ec53539", @generic="a33f89fc29cddbe35c13ca3bd47608c8ed87fb2d2563179af43128345ec87ada7a328066a29a7501d7e8954425a82451aae333703fed04bcf701a7e511a10a058277ebf8ae734034d054c0d96e7b9bfb01147a165b5b94c01b71781bb1d312e477b4918be5d33a66cec328347ee5dec19ff85430fb5930de589c864ea023cfeb34e45780a11b52c4faa54317203004f47607e27e4ed3547010eb3629b5b820c8032e93c42e2ecfd4c93b4d5195a7e575932c3966e23f56513fe83437", @generic, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x87, 0x0, 0x0, @fd=r5}, @typed={0xb, 0x78, 0x0, 0x0, @str='TIPCv2\x00'}]}]}, 0x528}, 0x1, 0x0, 0x0, 0x4000001}, 0x881) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) sync_file_range(r3, 0x2, 0x3, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000b80)) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x18, 0x140f, 0x400, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000cc0)='/dev/hwrng\x00', 0x200000, 0x0) timerfd_gettime(r7, &(0x7f0000000d00)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xb300e3f85c4e6d43) [ 183.341540][ T6831] chnl_net:caif_netlink_parms(): no params data found [ 183.452365][ T6831] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.474924][ T6831] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.494680][ T6831] device bridge_slave_0 entered promiscuous mode [ 183.516173][ T6831] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.523301][ T6831] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.546728][ T6831] device bridge_slave_1 entered promiscuous mode [ 183.590812][ T6966] IPVS: ftp: loaded support on port[0] = 21 [ 183.606755][ T6831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.630910][ T6831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:00:11 executing program 2: timerfd_create(0x0, 0x80800) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8001, 0x4b0000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x80, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x8, @empty, 0xcbe}, @in6={0xa, 0x4e20, 0x5, @private1, 0x2}, @in6={0xa, 0x4e22, 0x7f, @private2, 0xfffffffb}, @in6={0xa, 0x4e24, 0x90a3, @loopback, 0x4}]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r1, 0xc, "ddd060927381c7b7cd66b733"}, &(0x7f0000000240)=0x14) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xfc, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xd4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x41}}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @remote}}}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4040081}, 0x1) openat$ipvs(0xffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r2 = openat$adsp1(0xffffff9c, &(0x7f0000000480)='/dev/adsp1\x00', 0x492082, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f00000004c0)) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x80001, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000580)={r1, 0x81, 0x1, [0x1000]}, 0xa) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) r4 = openat$mixer(0xffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x40800, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000000600)) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000680)={0x5, {0x0, 0x7, 0x2}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000800)={'batadv_slave_1\x00', r7}) r8 = openat$mice(0xffffff9c, &(0x7f0000000840)='/dev/input/mice\x00', 0x102) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000880)) [ 183.700697][ T6831] team0: Port device team_slave_0 added [ 183.719197][ T6831] team0: Port device team_slave_1 added [ 183.788279][ T6831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.804833][ T6831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.854670][ T6831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.887422][ T7009] IPVS: ftp: loaded support on port[0] = 21 [ 183.901756][ T6831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.916014][ T6831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.943497][ T6831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:00:11 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10002, 0x0, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x84000, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x4000) fcntl$addseals(r0, 0x409, 0x8) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc9c}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea95}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8000, @local, 0x8}}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r4 = openat$vcs(0xffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0xb3d30663663e92ec, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x40c0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=0x0, &(0x7f0000000640)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000680)={r6, 0xff29, 0x3ff}, 0x8) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f00000006c0)=""/147) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f00000007c0)={0x2, 0x8, 0x9, 0x11f1, 0x1f, 0x7}) r8 = openat$null(0xffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000840)=0xfffffffa) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000880)={{0x4000, 0x6000, 0x4, 0x0, 0x80, 0x16, 0x4, 0x7f, 0x22, 0x0, 0x2, 0x7f}, {0x1000, 0x1, 0xf, 0x0, 0x8, 0x8, 0x1, 0x3, 0xb4, 0x5, 0x3f, 0x1f}, {0x3000, 0x5000, 0xc, 0xe, 0x4, 0x81, 0x3, 0x5, 0x3, 0x5, 0xd6, 0x7}, {0x2, 0x5000, 0x9, 0xe8, 0x8, 0x3f, 0x20, 0xd, 0x9, 0x3f, 0xff, 0xfd}, {0x3000, 0x100000, 0xf, 0x8, 0x63, 0x1, 0x6, 0x2, 0x3, 0x1, 0x7}, {0x3000, 0x6000, 0x4, 0x3, 0x7, 0x7, 0x9, 0x1f, 0x0, 0x40, 0x4, 0x71}, {0x8000, 0x4000, 0xe, 0x1, 0xc0, 0x0, 0x5, 0x3f, 0x1, 0x4, 0x80, 0xff}, {0x2, 0x4000, 0xd, 0x20, 0x8, 0x9, 0x4, 0x5, 0x40, 0x5a, 0x80, 0x2}, {0x3000, 0x2}, {0xf000, 0x6a0}, 0x40040000, 0x0, 0x3000, 0x400000, 0xf, 0x800, 0x0, [0x5, 0x8, 0x9, 0x1]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000a00)='\x00') [ 184.100178][ T6831] device hsr_slave_0 entered promiscuous mode [ 184.154999][ T6831] device hsr_slave_1 entered promiscuous mode [ 184.277544][ T6966] chnl_net:caif_netlink_parms(): no params data found [ 184.338981][ T7122] IPVS: ftp: loaded support on port[0] = 21 [ 184.472130][ T6966] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.483597][ T6966] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.495289][ T6966] device bridge_slave_0 entered promiscuous mode 12:00:12 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) prlimit64(r0, 0xf, &(0x7f0000000040)={0xa4, 0x9}, &(0x7f0000000080)) r1 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f0000000100)={0x6, 0xfffffffc, 0xffffffff, 0xb019, 0x4, 0x401}) write$vhci(r1, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)="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", 0xfe}, {&(0x7f00000002c0)="5b68e7d53f5f406d06ba0dd174e6f52ea45bb9da8746bc125d871399201716005060db9ed902025ef3285d8b68a1e988a6e8ea313dd54d0342dcb3a729bcad0b10c7c8fc145a5ef4d40be4254592393787e2dac337a2de3d322f7852581b1a6a54a8d6d4b9c77106018b73230dbbee54bae7f923bf62bec5b5609ec6fbd0dfe820e6b411683fabdf69733b65fbc367233b72e9eb969902806f018445c5fa94777e58cb4618d13b241aba53f508f62fe271e239411220aeacbd9b64ac94034d", 0xbf}], 0x2, 0x1) syz_open_dev$hiddev(&(0x7f00000003c0)='/dev/usb/hiddev#\x00', 0x1, 0x101000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000400)={'ipvlan1\x00'}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000440)) r3 = openat$mice(0xffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x4200) ioctl$HIDIOCGCOLLECTIONINDEX(r3, 0x40184810, &(0x7f00000004c0)={0x1, 0x200, 0xa3f, 0x6, 0x1f, 0x1}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x4000}, 0x4000044) r4 = openat$dlm_plock(0xffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000600)={0x1000, 0xb3, 0x9, "36b64112a529c7322ac118334795801a9f6a64456485b64c5faa99c9dd1fc47eae995400d99300bdd0eef003aa784d13b5434d991c47c8419d4ed7224fe89f87369453876d4e8ac4f86bb6691658b7e8ee9d532e8f16d67cde0895e77836754ea5a164acb13a01369c1a67fd5ac6b020f5ffd2dcbe5871b881a6b7c5d015fdab96a0392a034784316e52dc3e03f3b1d1bf353e6b16ace69e6a79d9df17d56f2c1c32b8a8270dd94db547770082bfb1fab3247426295d489a020230c62b3ab7d8be568da41ad0b83804409b8b94dd9d2aa5d6fdfe86ca866ba2f70e1f1683752a8cae7bfb661f875c0f1271dc75620e507985ee05d9d3b40114db767691ef35e91ee8bf72b1136522792289b95e38eaa9bc4ecd42630605660b2cc3772670f20b834053ecec4c70e78934f89d0bbad36ca86b466011a15cfdd12a4ce4d7b65d7358487d8421fe228c78402d15557f61f2e051afbddc15245e7dbfddbd6ba2ccdbf5a98ca8e8770ff93b41c75b9dd8d43c4975814dcc98ef129edcc64667ce02161bb966f61731415d4e1aa93735d29a42719034b1a85b12ca4a408d0158bd47a6d9b66521ddf9e628b18b28869cb2391bc0207f8021c9e13f9ef99c2880dcec3c76c316487cf8722ae2f820e7ed17d7fb06375dc8c56f334deeb06093cc07ec20991949adfb209056abc978b36e9667f079a0f2176073c70190ae1aecb30d7a966141bc1ca92ed2c8ad30b44eb05e9cb0dcecdcff9f8f8d1ef8510ff5c5aa4fc71185ea723ed7b8b0ed6ab2d29ddcdf9681d4ea292b821571d938fb50c1b0a3f139eee9b12d3d77d833dab5810cef5f5f3c9c56362f69f0fd581f40deec641c97a8226454e7a3484e2096f32552ebbd6b4559eff02e9ec36ea3d40ba47a625782d69e765be1cd55bf008ee070bfb5e1b7596952833ee073deac263df820d459d0d7c418a2ff321f0a3601aaa45a10a635442de4f437b475c5304773a0bc1200dfbd25cd31ba23007e5a06f6f7ee31fce13b499fd5a0eeb1f4d099bef1fdeac36d9c3f61600f49a1a19fcbef63877ed8ac55d8855f5ae2bffad084a88f88dec38423314819253ac07d4907af9cac65082ebad667e579f2c9d5cbdef6df8968365b076991f7d057c8925f93dda4d362d4f59d0e83703dc4435aa8fc89c95612076c44fdd05048b3de24834b1470b3d0001d7728f3c285e23e8cb3a950477041d97e48fc0e0749948c6a20e2d89e17d60dd9e57564c75bec0a547be40d199545f741ac9946db3d9e854da39c72165f4ecfffed1dfe88fd3dca27ea4d73b8261d283a00d7ed7482606cec1eda3b937881c73a218681f4b824919cca14be154626eb9bded0d5cc6c46adb106f8a21079904e4a553e7399caaa369e5a214c5dc6f047189aa240b707e24cff0f79d0f3c3972d34fed1f10abc2214ebe12dcd4721ce24b262baf96259400a7086f80a4442c1fa84a5a3b26ae3067a5f76e62f2f7998a17ff2d11fe4deec1cabcdecc6e4f760633c926432576603a5b743bf27aaacc0826e0ee7bc7e91cd1bee2321aff860be03800c371530c310b56ed29e38c87e2e66625e33449df057abecbc67f801a50df2b66a24fbad97d7b384bc2fd89e49679d1f5ed0e8a29e139df8be2eb7aaf675db791596c3725d520f5f869eed33c7024008eed7cf2cc57415fd019fcf7fa8867d64d7560d1ddd735ec50b5fb927f895186f5c86da69980072b233bd391101049131f5cdc1036b30b55186129c1d73d01324e8cc9954661f69372d3a910c13a8a8a181ed267e987ac0f8264d72f0c81c6704f91673f03ddc2d4bec8cd12757c80369df46af3016ce053bb7f999c65743a0b7aa72d46d8ee384d5656dde1d617679ddc891a7c0d28fe0ed448cddc3cfbace007cf4c541a007a445823223ae28856cd8469447166150c8eb72cbb037d7234326b255503a6b848dfe75823be42d865c2038c519be8fb92d76cbb3478169dc68f91ffc1ccb056069121899d3ab001d5c3b2de2402667e16e45f448f70ebdfee12076e5e70b263c7793aa9b0fa003c81fb730e299540f0400c9a752e740c18104c560e55d57b16add7ea7e4fdd1fd056efee5c14d3655a354ee9740d7ce56f9453eca3ba9fea2f17d58edf828fb6c42d00142e754969130475485a0f3b8293be2a8786f61a8df0466dfd261e0eb718f57898a7b0b2c15cf79f85faaa2184d4263e23ab4131c77c4800c335a0a1257a68df6f51d0c9f17c482dff6b2cba40ea88e14800849aea21f8fef67157fa05afdefccd16eff8264b5f286725079447c4d37cf9340f6a0576bc14ee47d10f3f9d1a8e9ca64bf3440e5e304e4a5b1b57ccf054ef257aaf8abac65fb6391983ee1cd19fa5e525382ceaa17add13f447f6c838c6b23ea61d2f382d09166a44158cdc17eed578c15aa1cdbaa4a32e2638dce692a7eeb757f8aabbaf0bd309f538d4db4376fea5c93f52e64ee99ae7f8346389b25cdcece63ec4af29b131c4febce4432725ad48dae0751b25004f7da2bf0feac4bbed811141a0ba72e48f354209b3fa6a0b9fe868c3f1b3eca723e8b89d8808affb30f65e4a42c8782acb598bca41cdf7459b0fbb87f4c2c16061ed0787de36bca76c28f7172be81fcaf1a88bede4cb6491002a687e1296317b53dda0648bdc101e8e3445f3c5e9200df124477d10c80b6161643700d6f5ca679487e4468369a88525c9ed14d18c5ba4971c2c3122bf6accee099177d878b99aa87405467f9b0cd96ef2494f48a73ef9adff4ee6c04d85cd3ff6a01c223bc6e435d17dc187c10e83043a8c6812fa9d920cc6ec791142b8a634405330f44d931bc717821bc69b6ae576c0627985698770633812b846495d653af0ff4caceb838905c145da8cc2552e93fbb99d443c945fb9f067b2fb81e637ca07165231e0b70d69bdb94e21c446b019f5cdd3eaaf8bd72573c5c87deef89e5755c9c3a47817619ed8c67129d621d3e9559fa5b71ca8504ff46cce4c0b36c0c5e162503a306d5814f0d40e8192f5ec17f644e67e68f42ea171dc578d7144a8c63ef71740cd88a5f8ab55dc5147062f1cb295fe8d2f068dad352909c0ec4907e6f683de8129aa4b0fb3c67d1bbba0b2cd72948ba9c177b01c007e1af64e87c9e04eea6f8a97dfa62ea59396aba3ba7f013f60b582ee40b53c06e0ad6e924fab29402dd076612adbec57e23436019797cbbeefddebba9d4944d09b6038a83b10da9bf88f6436d45484677019707f100fa3d11e1e84d9e4a9e349d6c2a6a4a13aa755566b5afed1378de03944a98e29c4ff120fb10dd0fc9a176ee68e29654b4555d33510ca398926bf2da82952203bc58b3d849e62ce2949269d85bab4410bcf2cc43604c0dc1ce7ddf2b36ca900c72441d723030aad24fc9d570a8808fbae95c470ca46aa5b1028176a1f54603d7c85af248939dfc8e853ff846597aa488c912ec84a9ac14e8f787aa4bd07307d93b520de1dbfc690e4abe39ba1ab48704ca0dd35e0b711db4cdb8dbc64f9e7066d160e3632a058baa5c0da6612a46eb7152bd3384037bb5d45d53d105d64170727756516650f5cd215b1f8088914e390de85a16d36c846a55545bd4a271b0b35719a0313db3136a3307253d34e4057064c4ff643ed304a4bbe1a7b611b6e93b527b56523cd6965f890ee0e6a594a8752346e154252f40ea0ecb3a1a97abd29845ac205c85cca8a51a9fc5ed1e5ee72af9566c68a7a3179e6572f0a6c68127d197f9fcae6618a31553bd6e835a5aefe9f38812b683954e3c1ba8eaa46a52c5c4fbbb89b8254a4e63632359bdd328d4358cbc3db78e82da1f72a872cc5f58f6dcc2c75f6ce7df1a769aecf6ce762f912773e5996932e47f033f8f99cc79a234e3e5c64a7121c5f101609ee4d6a13e27b3bbf3354f54d837de1509e7c203263eb74d621de7936cd56b1daf31a661a1e40501f0e6bf8f4e629071d2575be85a4c08443abf845e8d089ce6571462b551d6982ff61e8ed8365d906595f17e779e9e411754d7f6709701e9af0ea216c0e7a00e3505105830443da80d47d35e09e8f5c2ef9f01cf5104ebe9bea31943d19a3556495255dfe57c0f15ea63e53ceeb565d82bf3947d498ff0b5e803a78e13f1eb72e4416f52151cc89129cb9b7118a4f3d185437932b294735e05bd1fd90d4de81a785119bc0a31eee6f5ce163340684ad7f2e570160074afbdb305114a280b9d0798b494a2cc33eddc4517cb220541c09d99b8030b99638f515208650975f932eecd410e57168b6ba303e11586cce742fe7b15e67de2f2d4c56355022d1c7dcbc781604fa1913f81be62a5597c76d5a9bd4054fdc79a8cb871da300b11769ce150d3520e1d8fd0aabd699f32dab254c23c6a90d982b9dec107ed723c53a8bd8a0f93d5885cf9eb4cd64703dfa8ec015812858c5776a926115e042cc85cf0572203aa49b6d43bd66e413d1978bbb5814e8d70e9849393f8e7421d10a11920f426ca9c2b58d3514e34ac9790b9b945fd2d3eee3a94ac28ab7c519f09b14106c01a161866979e62f27e822940d7b684e0e52ec699ad9f88b2d60886babc34912793442e5e4d18ba17131430a4abd8cb4fdc34019563fabb70484099b39b267cf42ab425ab6f87a1e8a0aafa3cadcf5c3abe2daa56fa33a264eecec65c9ee8aea01ccfbbb9cc74ffbd11476dd5216186135a8d8ee0cc3681abb61baa5973cfac07fc1da3d9bd30ac198ff70074fd84b4ab7fc7161ec42fe381d10a5b4e76d319d9077e309fdf2e5af0bcd611d4354079e774d772b1bd1bc8cf566a8578a94149d10759026c4be6c40bb683305c88b0b73c60673e69cd156144725598517c2d0d8b197e838e785dcaf1894cd80e8e18b8bf363e1e7421c86a5338e3ba39a67aa0e50b6344fe93c4f1665489997368bb29fc8309b61936e8a24ddc3c254284a851ba362f811c78921b98c7c16c6bf7aaeaf7ffbf37c2dc97a7abcdfb18d733bfc9b6c2c07671e778178302710c3525b4cb70c6b0f79ede211b1446a5671915ba1d4554377ec4120465904be49ddc8fdf50f9780fb42bd0cde9ae7ac54c7e1f4a6d231af342228399696e88fb33767b78106ca596d5a7e557943b6be2ff657e727ee69a4c082475dabb4f24d5ec70d442ba5bd88393161cc1212fb6202b130151be44aef538c1524e5a498eb90fdff52017f38e47ad0034e6737d7d91b43b6dff4d988d34b94c875de50c01dbf5ca2c2e82cfc8830e5d11313c8bf876be146137d642cfca13a6d01bb3b62a7fe79ae1937cf8f791ef9b743deb02c458b661d058124cff2d536ced72bf118e1a559dfe39299f47a61905af0c8b03dbe5d10d84179f10c19cea90952ee6dc57648cd29178bdf7f5b0fb0a1d102393d4a27bbd762b75e586de178e3d4014999770e53fd09a9a02731ad02b639ab63b99d19e59112006e43da76e02438ae4fcc3aa6af856eb9949581b88a51d3e0ab2af22afcf9cf86c3b20ca42442e873f34e6661eac35daac3c1344a30258173eaa1deb318b5982e2d72a933c608a1c7e327623f54d75886418d23cd605f7d4fa1065391283afa128141032216b30e0ff02747d06b1c022abcc5fa3527d7c6bdfb7175d2a6b9e4608894df823ed8c6b22f9620a4af354db1e4b19417bd1c298eb0a21aff790dc2b648352fafd3b813949a186f4b43f12879573b33e9721814fb63166266cd2cb0bc4431dca34916379fd144fb3f360263cd7d54ee0100c5800821ec0129e334c315dc85a39af8fcf0f76771d6e16e479a027f8ef3cf74d77"}) r5 = openat$vcsa(0xffffff9c, &(0x7f0000001640)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001680)={0xfffff59f}, 0x4) r6 = openat$cachefiles(0xffffff9c, &(0x7f00000016c0)='/dev/cachefiles\x00', 0x100, 0x0) mkdirat(r6, &(0x7f0000001700)='./file0\x00', 0x18) [ 184.529488][ T6966] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.537145][ T6966] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.546573][ T6966] device bridge_slave_1 entered promiscuous mode [ 184.707083][ T7009] chnl_net:caif_netlink_parms(): no params data found [ 184.744389][ T6831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.781339][ T6831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.828584][ T6966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.853019][ T7318] IPVS: ftp: loaded support on port[0] = 21 [ 184.878399][ T6831] netdevsim netdevsim0 netdevsim2: renamed from eth2 12:00:12 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'rose0\x00'}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) r1 = dup(r0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x230, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x16}, {0x6, 0x11, 0x1ff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0x400}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x82ef}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x127a}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3b}, {0x6, 0x11, 0x401}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}]}, 0x230}, 0x1, 0x0, 0x0, 0x1}, 0x4044001) r3 = openat$zero(0xffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f00000003c0)) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000400)='net/ip6_tables_targets\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000440)={0xa9bc, 0xd7}) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) timer_create(0x2, &(0x7f0000000540)={0x0, 0x34, 0x1, @tid=r5}, &(0x7f0000000580)) r6 = openat$autofs(0xffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x10000, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000600)={0x18, 0xd, 0x2, {{0x2, 0x2}, 0x1}}, 0x18) sendto$inet(r6, &(0x7f0000000640)="73967d8b7be86fbdb06b248dff2f93fbed1e794cf24a49a02585c1ce65db439fbee2cd528b444e2a93493c45a5de2508be18534dc7ed88d81a0671ee179a2c38fa8599522fef51494186aff9ccdf16c5ca9c9d8394defcb1ff075b84c918fc426fc246309c5ba4f150da26b5deb3636e2e3176e4a6d6a7d650fc9261a5b932989a8c6c3064324092c00ab6371c282b5ffaf9ce265081cb06c0ee0bf7a4ef9dd2cda298d5f646a5878304a3d55a9e9dd440404f76dcf4d66ba522d136d6fc86099374d028e90a27cc81adc6ffe1690295f62312a98d4c5749657cbf9bc194b686", 0xe0, 0x4000, &(0x7f0000000740)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000bc0)='/dev/vga_arbiter\x00', 0x10040, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000c40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r7, &(0x7f0000000e80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1b4, r8, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0xfffd}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffc0}, {0x6, 0x11, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x586}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xc2}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0xabb}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x6491}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe}, {0x6, 0x11, 0x80}}]}, 0x1b4}}, 0x20000084) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000f00)={0x43, 0x9, 0x1, {0x3, 0x7, 0x6, 0x1f, 0x16, 0x4, 0x1, 0x1, 0xd546}}, 0x43) [ 184.948668][ T6966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.013410][ T6966] team0: Port device team_slave_0 added [ 185.023487][ T6831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.099758][ T6966] team0: Port device team_slave_1 added [ 185.133742][ T7009] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.145592][ T7009] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.153643][ T7009] device bridge_slave_0 entered promiscuous mode [ 185.169913][ T7356] IPVS: ftp: loaded support on port[0] = 21 [ 185.179759][ T7009] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.187921][ T7009] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.196512][ T7009] device bridge_slave_1 entered promiscuous mode [ 185.257588][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.265178][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.291656][ T6966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.340827][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.348666][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.375413][ T6966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.393464][ T7009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.433054][ T7009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.447928][ T7122] chnl_net:caif_netlink_parms(): no params data found [ 185.531865][ T7009] team0: Port device team_slave_0 added [ 185.544054][ T7009] team0: Port device team_slave_1 added [ 185.598576][ T6966] device hsr_slave_0 entered promiscuous mode [ 185.644962][ T6966] device hsr_slave_1 entered promiscuous mode [ 185.694729][ T6966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.702441][ T6966] Cannot create hsr debugfs directory [ 185.772683][ T7318] chnl_net:caif_netlink_parms(): no params data found [ 185.795777][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.802740][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.830550][ T7009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.873139][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.880401][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.908356][ T7009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.979813][ T7122] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.987106][ T7122] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.997121][ T7122] device bridge_slave_0 entered promiscuous mode [ 186.006386][ T7122] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.013449][ T7122] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.022093][ T7122] device bridge_slave_1 entered promiscuous mode [ 186.107002][ T7009] device hsr_slave_0 entered promiscuous mode [ 186.144850][ T7009] device hsr_slave_1 entered promiscuous mode [ 186.174666][ T7009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.182240][ T7009] Cannot create hsr debugfs directory [ 186.282882][ T7122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.331217][ T7122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.350037][ T7318] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.358262][ T7318] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.367843][ T7318] device bridge_slave_0 entered promiscuous mode [ 186.380145][ T7318] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.388918][ T7318] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.397551][ T7318] device bridge_slave_1 entered promiscuous mode [ 186.417861][ T7356] chnl_net:caif_netlink_parms(): no params data found [ 186.464487][ T7122] team0: Port device team_slave_0 added [ 186.488802][ T7318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.508254][ T7318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.535007][ T7122] team0: Port device team_slave_1 added [ 186.589625][ T7122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.596675][ T7122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.623557][ T7122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.639589][ T7122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.647486][ T7122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.674162][ T7122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.710810][ T7318] team0: Port device team_slave_0 added [ 186.733842][ T7318] team0: Port device team_slave_1 added [ 186.805304][ T6831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.838269][ T7122] device hsr_slave_0 entered promiscuous mode [ 186.895191][ T7122] device hsr_slave_1 entered promiscuous mode [ 186.944756][ T7122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.952377][ T7122] Cannot create hsr debugfs directory [ 186.968845][ T7318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.975968][ T7318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.001938][ T7318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.018458][ T7318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.025503][ T7318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.052459][ T7318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.092776][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.112351][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.142279][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.151113][ T7356] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.160341][ T7356] device bridge_slave_0 entered promiscuous mode [ 187.170296][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.178291][ T7356] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.187089][ T7356] device bridge_slave_1 entered promiscuous mode [ 187.193910][ T6966] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.236956][ T6966] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.288837][ T6831] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.337250][ T6966] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.366867][ T6966] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.466746][ T7318] device hsr_slave_0 entered promiscuous mode [ 187.506769][ T7318] device hsr_slave_1 entered promiscuous mode [ 187.564691][ T7318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.572265][ T7318] Cannot create hsr debugfs directory [ 187.608135][ T7356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.627026][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.636216][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.650405][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.657585][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.685075][ T7356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.706934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.716340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.725366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.733677][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.740789][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.769517][ T7009] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 187.871020][ T7009] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 187.907945][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.944062][ T7356] team0: Port device team_slave_0 added [ 187.951917][ T7009] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.007824][ T7009] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.060735][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.087789][ T7356] team0: Port device team_slave_1 added [ 188.129594][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.141455][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.150819][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.217920][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.227009][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.238751][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.247796][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.260450][ T6831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.272844][ T6831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.281760][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.289075][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.316758][ T7356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.345532][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.354272][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.391200][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.398289][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.427258][ T7356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.438748][ T7122] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.527986][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.536685][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.544236][ T7122] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.622151][ T6966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.637451][ T7122] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.698412][ T7122] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.807211][ T6831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.817031][ T7318] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.900848][ T7356] device hsr_slave_0 entered promiscuous mode [ 188.955110][ T7356] device hsr_slave_1 entered promiscuous mode [ 189.014748][ T7356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.022347][ T7356] Cannot create hsr debugfs directory [ 189.065970][ T7318] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.097840][ T7318] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.156927][ T7318] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.242035][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.250411][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.266664][ T6966] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.323622][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.334339][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.356455][ T7009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.408581][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.422424][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.432908][ T3803] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.440052][ T3803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.447878][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.456714][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.465504][ T3803] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.472548][ T3803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.483305][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.507102][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.520106][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.548050][ T7009] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.569015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.595048][ T7122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.629713][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.639424][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.649025][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.659373][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.696569][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.709400][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.718023][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.727197][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.735540][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.746475][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.755254][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.763760][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.773062][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.780174][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.788019][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.796826][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.805554][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.812591][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.820321][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.828640][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.855384][ T6831] device veth0_vlan entered promiscuous mode [ 189.862310][ T7356] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.956970][ T6966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.968529][ T6966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.979146][ T7122] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.992078][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.000034][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.008516][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.016609][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.026575][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.035140][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.043285][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.053713][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.062545][ T3803] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.069667][ T3803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.079153][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.095494][ T7356] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 190.171813][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.181029][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.191217][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.200751][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.210116][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.218647][ T2491] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.225751][ T2491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.233358][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.242220][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.250994][ T7356] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.306914][ T7356] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 190.356201][ T6831] device veth1_vlan entered promiscuous mode [ 190.368086][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.379303][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.411881][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.419451][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.431003][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.439981][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.449247][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.464964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.473523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.504004][ T7318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.517908][ T6966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.544377][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.556484][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.566179][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.575906][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.584178][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.594299][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.617491][ T7009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.649057][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.656925][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.670110][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.689520][ T6831] device veth0_macvtap entered promiscuous mode [ 190.720265][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.729494][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.741899][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.752898][ T7122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.774672][ T6831] device veth1_macvtap entered promiscuous mode [ 190.796642][ T7318] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.819468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.828098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.839830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.848849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.857000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.865246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.872651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.887343][ T7009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.917813][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.926987][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.935837][ T3803] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.942906][ T3803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.951401][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.960499][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.991277][ T6966] device veth0_vlan entered promiscuous mode [ 191.000081][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.008848][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.019763][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.028248][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.036449][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.043834][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.054835][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.063387][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.070593][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.086466][ T6831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.112656][ T7122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.122325][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.132873][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.142051][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.150963][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.186235][ T6966] device veth1_vlan entered promiscuous mode [ 191.204063][ T6831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.211876][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.221197][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.230272][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.239508][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.278405][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.287282][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.299074][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.308280][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.318778][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.328056][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.342853][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.420194][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.428580][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.438595][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.447485][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.467257][ T7356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.477268][ T7009] device veth0_vlan entered promiscuous mode [ 191.561181][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.573356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.581699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.589775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.599367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.639712][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.648017][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.714664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.723217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.763912][ T7356] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.772136][ T6966] device veth0_macvtap entered promiscuous mode [ 191.787972][ T7009] device veth1_vlan entered promiscuous mode [ 191.828668][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.841773][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.852363][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.864190][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.878878][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.900596][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.911949][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.929075][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.942714][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.950252][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.972824][ T7318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.989566][ T7122] device veth0_vlan entered promiscuous mode [ 192.002599][ T6966] device veth1_macvtap entered promiscuous mode 12:00:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000380)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2dc, 0x0, 0x60, 0x12c, 0x130, 0x0, 0x214, 0x210, 0x210, 0x214, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10c, 0x130, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@local, @local, [], [], 'veth0\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x338) [ 192.030999][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.039484][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.058730][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.073679][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.105286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.114243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.141158][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.148318][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 12:00:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$TCSBRKP(r2, 0x5425, 0x7) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000001480)="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", 0x1d1, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x3, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 192.185357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.201715][ T7122] device veth1_vlan entered promiscuous mode [ 192.281250][ T7009] device veth0_macvtap entered promiscuous mode [ 192.292895][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.305991][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.318915][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.327799][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.339714][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.348962][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.362673][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:00:20 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x5d1d40, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000300)={0xff, 0x80000001, 0x3, {0x2, @raw_data="848d15376f87bf7a899662e639f68b89f5bc7236246390c5734da557e838901701af38bcae931512bb8c80a44edbbd1e8de76a44fa9a71d6118bf80fe9b0360a05553395b2ad43b5c99ba892af2e33e9ac5a38bccdce03340f3f08c8c722d3fd8ba0c4c6ae346d25730eb2908c25ade36aea810cea2c27c6e94a18ba9a1a93034f7bfab3e2516c8ece7aad07bba5c7248ad8d521de0bb496ff4d0205292e58622b680ed89c1f1e7b58c06954e4a9605614ab1f6c14a32865da4ef3cc6f900bc15a432c18e89fedab"}, 0xfff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x0, 0x0, 0xc7, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x300, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x10f9a0}], 0x1) [ 192.384406][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.392800][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.419897][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.437944][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.455194][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.465041][ T7009] device veth1_macvtap entered promiscuous mode [ 192.496068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.507280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.516442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.526400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.535993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.575069][ C0] hrtimer: interrupt took 42424 ns [ 192.589693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.616722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.625851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.634123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.648410][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:00:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000080)="f6d23fc329fbf6e80a3252974714c4e1a4806631ae6341683d1e101416fd78a5328e5b2a247669e4dcbeb69553208c8842c8ec45b04ecb52062823f713ea858962682a0dc60bf2be", 0x48, 0x24004880, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @mcast2, 0x9}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) syz_open_procfs(0x0, 0x0) [ 192.662218][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.674146][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.706215][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.734867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.746010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.813687][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.826416][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.837810][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.850080][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.867079][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.874403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.885312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.893948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.910755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.936661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 12:00:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000080)="f6d23fc329fbf6e80a3252974714c4e1a4806631ae6341683d1e101416fd78a5328e5b2a247669e4dcbeb69553208c8842c8ec45b04ecb52062823f713ea858962682a0dc60bf2be", 0x48, 0x24004880, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @mcast2, 0x9}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) syz_open_procfs(0x0, 0x0) [ 192.970415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.997157][ T7318] device veth0_vlan entered promiscuous mode [ 193.035597][ T7122] device veth0_macvtap entered promiscuous mode [ 193.049066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.066479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.082815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.180175][ T7122] device veth1_macvtap entered promiscuous mode [ 193.217510][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.229812][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.253775][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.270323][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:00:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000080)="f6d23fc329fbf6e80a3252974714c4e1a4806631ae6341683d1e101416fd78a5328e5b2a247669e4dcbeb69553208c8842c8ec45b04ecb52062823f713ea858962682a0dc60bf2be", 0x48, 0x24004880, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @mcast2, 0x9}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) syz_open_procfs(0x0, 0x0) [ 193.284433][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.305041][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.325957][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.403570][ T7318] device veth1_vlan entered promiscuous mode [ 193.524273][ T7356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.579126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.595872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.687743][ T7122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.725463][ T7122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.744208][ T7122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.765577][ T7122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.794658][ T7122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.840817][ T7122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.873539][ T7122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.950731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.971760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.988031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.001051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.027184][ T7318] device veth0_macvtap entered promiscuous mode [ 194.056903][ T7122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.074062][ T7122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.091212][ T7122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.102620][ T7122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.119326][ T7122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.134433][ T7122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:00:21 executing program 1: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x208000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="4ce87de944d58bec2b6ed497f98abfcc", 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "916318", 0x14, 0x0, 0x0, @remote, @mcast2, {[@hopopts={0x84}], "323e169510f4a3da1c00f750"}}}}}, 0x0) [ 194.175390][ T7122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.275045][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.285636][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:00:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f00000002c0)="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", &(0x7f00000012c0)=""/4096, 0x4}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x12, 0xa01}, 0x14}}, 0x0) [ 194.316403][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.342258][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.387396][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.421158][ T7318] device veth1_macvtap entered promiscuous mode [ 194.514735][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.533492][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.599144][ T7356] device veth0_vlan entered promiscuous mode [ 194.618525][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.643842][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:00:22 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x84080) [ 194.728973][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.765157][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.804637][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.852695][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.880174][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.911066][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.942265][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.973770][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.027438][ T7318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.100646][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.120342][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.153026][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.175538][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.200557][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.226875][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.253987][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.280688][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.291416][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.302587][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.316908][ T7318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.339022][ T7356] device veth1_vlan entered promiscuous mode [ 195.363020][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.395393][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.414498][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:00:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a000000060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="b766521266236841ccb148ecd8db2863732d739f53c2e2cba5e3c1e9280b44adec89abff5dda0e05e759cc2d103b9138f003d6256cee362752576415a2f501bb6874411ce79607324a97745602b72b6a10e2b7deebc3a69a32b64c1587b77111d3b7441fc921264d70e8b830ce6e78811fd0c38d2197c82fc9d66b"], 0x60}}, 0x88c2) [ 196.180509][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.189242][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.202518][ T7356] device veth0_macvtap entered promiscuous mode [ 196.318212][ T7356] device veth1_macvtap entered promiscuous mode [ 196.362045][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.404736][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.435430][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.474960][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.494903][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.534602][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.574622][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.605199][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.634639][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.655453][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.689795][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.715064][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.723276][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.745719][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.761831][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.790743][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.814960][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.834575][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.864804][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.884588][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.905607][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.932295][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.954590][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.974573][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.994565][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:00:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a000000060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="b766521266236841ccb148ecd8db2863732d739f53c2e2cba5e3c1e9280b44adec89abff5dda0e05e759cc2d103b9138f003d6256cee362752576415a2f501bb6874411ce79607324a97745602b72b6a10e2b7deebc3a69a32b64c1587b77111d3b7441fc921264d70e8b830ce6e78811fd0c38d2197c82fc9d66b"], 0x60}}, 0x88c2) [ 197.026757][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.039767][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.055910][ T2490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:00:25 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010100}, 0x10) 12:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r2, 0x0, 0x10, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000000)=0x1890) r3 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080003200"/19], 0x84}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x4, r4, 0x1, 0x20, 0x6, @random="93f741ca5d54"}, 0x14) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 12:00:25 executing program 3: socket$rds(0x15, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x42701, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14002500000962f881062bf71469ac1b", @ANYRES16=r4, @ANYBLOB="000828bd7000fedbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004c034}, 0x4004) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, 0x0, 0x0, 0x0, 0x0, {0x1, 0x8}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) 12:00:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6002820000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00f8c2a21597e2ab"], 0x0) 12:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r2, 0x0, 0x10, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000000)=0x1890) r3 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080003200"/19], 0x84}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x4, r4, 0x1, 0x20, 0x6, @random="93f741ca5d54"}, 0x14) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 12:00:25 executing program 4: sysfs$2(0x2, 0x1f, &(0x7f0000000040)=""/154) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="252e09214a5549c3792b3aa8d1ac46e4469fb5436a638bb527153963355959f7b95c85e54bf4b20d653abd76c75ed2be3901397ad7a8065540ecb03758fb83986c75c64ee1f1e294d6d76c3bc1dfde1b3e733703d9ed791f7275700bd081017334cdbbab3711071f24f4c365a5dbc0bfb46e64530527814d0f0db0e71291c2b155b86ecee78123d1b668b47408a70beea6e2b6e4032d8077f5ff72d38e945580c30b0447ec63fe74c7fe8b49480cf8c596ba22cb092d8e61551ce1033426149673e34506d1513a2ea9"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 12:00:25 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x4, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x7, {0x401, 0x9, 0x2, 0x400}}) read(r0, &(0x7f0000000280)=""/4096, 0x1000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x46, 0x480) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) 12:00:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 12:00:25 executing program 5: r0 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000000)=[0x7f], &(0x7f0000000040)=[0x3, 0x2, 0x0, 0x77], &(0x7f0000000080)=[0x1, 0x6, 0x1f]}) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1c894}, 0x10) 12:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r2, 0x0, 0x10, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000000)=0x1890) r3 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080003200"/19], 0x84}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x4, r4, 0x1, 0x20, 0x6, @random="93f741ca5d54"}, 0x14) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 198.032719][ T8202] kAFS: unable to lookup cell '. !JUIÃy+' [ 198.058681][ T8204] kAFS: unable to lookup cell '. !JUIÃy+' 12:00:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x67, 0x0, 0x80000001}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x1}}, {{0xa, 0x0, 0xf0000000, @private0}}}, 0x104) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x46a1, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) close(r3) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) r4 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000100)={0x2, 0x7, 0x1, 'queue0\x00', 0x4}) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 12:00:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x0, @private=0xa010100}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="820000003a1af95c9ca76816c2ba2a69fde7f5105bf4cca9839385dda171f6d46a9bdba7cacc31eb0d2675f51737694c41ab6c79e6a2d573fd1010027d0caa59a8083cf7a4fae4f6f82e05fd17a022609dd09cfa4bfbe2627cc9551323a7dc9635a7bda132ee63b0d384e61e7e03653ad26a407d161edb530135314fade48c972ac8c80461ec"], &(0x7f00000000c0)=0x8a) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={r3, 0x400}, 0x8) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x58d}, 0x14}}, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @descriptor='\x00\nA12GsR'}}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 12:00:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 198.215781][ T8214] IPVS: ftp: loaded support on port[0] = 21 12:00:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="001006032eb436609f4cd0693e084b75e801010000d6fe0b9600b62d67dbdcb42e00d3254e07c09bb89ecbbc53250dae423092c47dd4f9060000003f22690c2c5c47013a8295b2396bbdf06300"/86], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x8, [0x7ff, 0x7, 0x720, 0x7f, 0x441, 0x9, 0xfff, 0x1f]}, &(0x7f0000000180)=0x14) 12:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r2, 0x0, 0x10, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000000)=0x1890) r3 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080003200"/19], 0x84}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x4, r4, 0x1, 0x20, 0x6, @random="93f741ca5d54"}, 0x14) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 12:00:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010005b00"/21, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000b00ff"], 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 198.615591][ T8238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="00080080003200"/19], 0x84}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x4, r3, 0x1, 0x20, 0x6, @random="93f741ca5d54"}, 0x14) [ 198.774795][ T23] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="00080080003200"/19], 0x84}}, 0x0) [ 198.916223][ T8217] IPVS: ftp: loaded support on port[0] = 21 12:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x0) [ 199.034856][ T23] usb 5-1: Using ep0 maxpacket: 16 [ 199.063420][ T2504] tipc: TX() has been purged, node left! 12:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 199.155021][ T23] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 199.179284][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.217697][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.240555][ T23] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 199.290400][ T23] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 199.341782][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.376916][ T23] usb 5-1: config 0 descriptor?? [ 200.154937][ T23] usbhid 5-1:0.0: can't add hid device: -71 [ 200.161165][ T23] usbhid: probe of 5-1:0.0 failed with error -71 [ 200.200647][ T23] usb 5-1: USB disconnect, device number 2 [ 200.884651][ T2497] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 201.124677][ T2497] usb 5-1: Using ep0 maxpacket: 16 [ 201.246118][ T2497] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 201.264599][ T2497] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.290991][ T2497] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.331317][ T2497] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 201.351710][ T2497] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 201.361216][ T2497] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.383404][ T2497] usb 5-1: config 0 descriptor?? [ 201.630728][ T2497] usbhid 5-1:0.0: can't add hid device: -71 [ 201.683864][ T2497] usbhid: probe of 5-1:0.0 failed with error -71 [ 201.693368][ T2497] usb 5-1: USB disconnect, device number 3 12:00:29 executing program 5: r0 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000000)=[0x7f], &(0x7f0000000040)=[0x3, 0x2, 0x0, 0x77], &(0x7f0000000080)=[0x1, 0x6, 0x1f]}) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1c894}, 0x10) 12:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:29 executing program 0: sysinfo(&(0x7f0000000140)=""/217) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cf8f76f75705f69643de52ab5a89a5801140c8382b3d1d0e28962ce30a56c38e1633237a4f8479eeae7dc1486ad8e4a617cfc8fdb35ae7e8367bf13143a02b012ee812fe558767c0af1fc34de30471cbdb601454761be8620f2306321e81feabfd66bcf792257d580175c00000000000000009eaddb3a127c44", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x201, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000500)={&(0x7f00000003c0)="faba658d555cb4026a6368bfff26f0c9a71c10ba5e9caef82f4708079840ed11b325b522e7002de47a99cedb719d1cde773a24d248128114c6f313166670790458ccc350fbd219096d778e7661499606ab46b2ac23f09b69854b2fae1d141e145791c8d2b2ff1a87c47fa43982b1153e813e9581368f3841b273723921420c05547ee06c17f6528d51438cbe0aad1fd38dd404233d6df16bc268e4933b9a656231094fe0dbb31f7baa4d2e9320b5e48fe900fc1201d3b49f27e9cc4994e593d1322db76b5a1e10a7", 0xc8, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f0000000540)={r3}) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000240)={@none, 0x200}) open(&(0x7f0000000080)='./file0\x00', 0x404000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:00:29 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) io_setup(0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000240)={[{0x1, 0x401, 0x3, 0xd6, 0x8, 0x4, 0x1, 0x7f, 0x0, 0x7, 0x81, 0x3, 0x4}, {0x89e, 0x9, 0xd2, 0x6, 0x0, 0x2, 0x81, 0x8, 0x0, 0x1e, 0x0, 0x33, 0x1}, {0xc85, 0x1, 0x4, 0x9, 0x4, 0x9, 0xd7, 0x3, 0x5, 0x1, 0x1, 0x8, 0x5}], 0x1}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xaeb7, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x3f, 0x7, 0x2010, 0x4, 0x5, 0x2, 0x0, 0x4}}) 12:00:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xb0, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b0201ad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x440367fb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e29d5cc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ff30f36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x224d26e2}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x9000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000006c0)={0x1c4, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5688}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ebd}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd3db877}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe51f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x842}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360cd7d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21b8e439}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa7e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d0376e6}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39cc77ed}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x447f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ad023e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e7d3f59}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf847}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6260f0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d16e32e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6136de23}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x372c488d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc16e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcab1}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4309f545}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x151f1227}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2659fc3c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60fabbda}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa860}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x346e5cd4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f3e}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18f391df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x54b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a3e2369}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a467fc3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf758}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa6a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x477eb26c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d358b6b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x8000}, 0x200000c0) syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 12:00:29 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000380)="f31d3269750252f6bdc4556cd42f92009bfe9602", 0x14) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x2004c041) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/38, 0x26, 0xa0002022, &(0x7f00000000c0)=@l2={0x1f, 0x9, @none, 0x4}, 0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)="fa7b92482bb22787a24fede8ddfb6fea8d78b093196147fd43cf5365c457ddabec58a454952929bd5ccd4ee1f8d285d6920f28e856e91eb2e3af90e3bd66e1ed", 0x40}, 0x44056) [ 201.881620][ T8340] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 202.009763][ T8349] Unknown ioctl -1073453890 [ 202.102244][ T8347] IPVS: ftp: loaded support on port[0] = 21 [ 202.277035][ T8349] fuse: Unknown parameter 'ø÷oup_id' 12:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) [ 202.323396][ T8374] Unknown ioctl -1073453890 12:00:30 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) io_setup(0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000240)={[{0x1, 0x401, 0x3, 0xd6, 0x8, 0x4, 0x1, 0x7f, 0x0, 0x7, 0x81, 0x3, 0x4}, {0x89e, 0x9, 0xd2, 0x6, 0x0, 0x2, 0x81, 0x8, 0x0, 0x1e, 0x0, 0x33, 0x1}, {0xc85, 0x1, 0x4, 0x9, 0x4, 0x9, 0xd7, 0x3, 0x5, 0x1, 0x1, 0x8, 0x5}], 0x1}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xaeb7, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x3f, 0x7, 0x2010, 0x4, 0x5, 0x2, 0x0, 0x4}}) 12:00:30 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000240)={0xffffd382, 0x6, &(0x7f0000000100)=[0x1ff, 0x3, 0x1, 0x1, 0x0, 0xd59d], &(0x7f0000000140)=[0x6, 0x1, 0x0, 0xff, 0x2, 0x7f90], &(0x7f00000001c0)=[0xff, 0x99, 0x4]}) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) write$binfmt_elf32(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4619040096060000000000000003000300c90900006503000034000000db00000007000000040020000100ff7f0e72070000000000000000000000000002000000060000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b7a00"/1108], 0x454) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe569) 12:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) [ 202.727687][ T8399] new mount options do not match the existing superblock, will be ignored 12:00:30 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000380)="f31d3269750252f6bdc4556cd42f92009bfe9602", 0x14) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x2004c041) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/38, 0x26, 0xa0002022, &(0x7f00000000c0)=@l2={0x1f, 0x9, @none, 0x4}, 0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)="fa7b92482bb22787a24fede8ddfb6fea8d78b093196147fd43cf5365c457ddabec58a454952929bd5ccd4ee1f8d285d6920f28e856e91eb2e3af90e3bd66e1ed", 0x40}, 0x44056) [ 202.815106][ T8399] new mount options do not match the existing superblock, will be ignored 12:00:32 executing program 5: r0 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000000)=[0x7f], &(0x7f0000000040)=[0x3, 0x2, 0x0, 0x77], &(0x7f0000000080)=[0x1, 0x6, 0x1f]}) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1c894}, 0x10) 12:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) 12:00:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/158, 0x9e}, {&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000280)=""/134, 0x86}, {&(0x7f0000000340)=""/249, 0xf9}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f00000004c0)=""/154, 0x9a}, {&(0x7f0000000580)}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x20, 0x0, 0x0, 0x20, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0xcb01, 0x0, 0x1, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) dup(0xffffffffffffffff) 12:00:32 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000240)={0xffffd382, 0x6, &(0x7f0000000100)=[0x1ff, 0x3, 0x1, 0x1, 0x0, 0xd59d], &(0x7f0000000140)=[0x6, 0x1, 0x0, 0xff, 0x2, 0x7f90], &(0x7f00000001c0)=[0xff, 0x99, 0x4]}) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) write$binfmt_elf32(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4619040096060000000000000003000300c90900006503000034000000db00000007000000040020000100ff7f0e72070000000000000000000000000002000000060000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b7a00"/1108], 0x454) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe569) 12:00:32 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x9, 0x2, 0x3, 0x12, 0x401, 0x5}, 0x20) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x11, 0x0, 0x1, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) 12:00:32 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000380)="f31d3269750252f6bdc4556cd42f92009bfe9602", 0x14) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x2004c041) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/38, 0x26, 0xa0002022, &(0x7f00000000c0)=@l2={0x1f, 0x9, @none, 0x4}, 0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)="fa7b92482bb22787a24fede8ddfb6fea8d78b093196147fd43cf5365c457ddabec58a454952929bd5ccd4ee1f8d285d6920f28e856e91eb2e3af90e3bd66e1ed", 0x40}, 0x44056) 12:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) syz_open_procfs(0x0, 0x0) [ 205.059672][ T8459] new mount options do not match the existing superblock, will be ignored [ 205.161615][ T8468] IPVS: ftp: loaded support on port[0] = 21 12:00:32 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x9, 0x2, 0x3, 0x12, 0x401, 0x5}, 0x20) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x11, 0x0, 0x1, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) 12:00:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x152}, 0x137) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x2, 0x1}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000500)="6699c6078a942231622edd3b4f36777d7994c5336a19ba6d17b5273eee5eda52d88f8adf93ba1e25809203fdd29a5cb967f4515b1dd24dc82b", 0x39}, {&(0x7f0000000540)="325dca", 0x3}, {&(0x7f0000000580)="6de6ae361937e76f480bb19181edef9d2a63e520c3d09cf24660655a10298ff8bf962f81287739b899a2cc0e67e44e2c93443e637666c92ea9ee75bd94e429cae6370c887ed605c3b942cc79aca6a54d990cda643b090eee51551c1d26de", 0x5e}, {&(0x7f0000000600)="940beefe2279a1c12271853517e7189a38804f2da7af2740c646a7abbc912afb67e5e531900e978120510f3b6414e16f731483497610e4063831a6c3e1774237e9017cfd58175c92fc95c5786c0111fd726633d720a2c781439dbed625e5d60a33f929e84f0bbb79c1c32dab554797282dd38303f6750034fff79dc34bb1efa76eee631686251f92efa6609c4110b59f4972d3f4b1821f4a9433d9bd17bef30a1c9ecaafb63fe2f80673a69894c3620cc75464b232d6ccb126ac0781b4778fe6feda2d137eb223b135d960e2ddd8596f59147c0f66e75952c5fb6a5e9140", 0xde}], 0x4, &(0x7f0000000740)="bb6001bb42a5437a7a0723432161a7c5e942b6fb3ebfd670c5a36318c4bf54b22a92298a49556bd45a6cd99918ac29fc0f7280af3c3413f4fc6cbdbab750d5c3fe662ec796ff73a5ba9d9d3dc5b09f981173b610684f73b42c490ab66c64c1b314fa3e2da1dc672fbdc873e9482f572e9c38ec583c6b06c5f696774bf828f84c2f8efc322c8021b3076a47e7bcf0812546a3777af44558e3cdd11c16ae213af3cc5a94b945fb192317344c5f2cbb0b24b893dd40846f2a1ad5f3a4605be2055f3c37a2aca9dff0cf29", 0xc9, 0x4000000}, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000008c0)=ANY=[@ANYBLOB="03000000000000000000e9ffffffffffffff000019000000000000000000000001000000000000008969975b76951460b408015c2485fb000002000000000000000000000000000a000000ff7418959a2b33da62a094deb3b3bb6d6339031332a28ff9eb56255f5723c68592b95bcd17838be7f446d8"]) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="18efc32d", @ANYRES16=r3, @ANYBLOB="c73000000000000000000a00000004000480"], 0x18}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f63]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x103}, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) 12:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000000)=0x1890) 12:00:33 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x9, 0x2, 0x3, 0x12, 0x401, 0x5}, 0x20) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x11, 0x0, 0x1, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) 12:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) 12:00:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'ip_vti0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xfffffffffffffdd7}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xaeb7, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r4]}) 12:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETNCNT(r1, 0x0, 0x10, 0x0) 12:00:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="102273"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044807, &(0x7f0000000000)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 12:00:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x8d0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80400) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000000080)="0c268b037f1f6588b9050083e38d06ac94660000000000005cf65ac618ded8974895abeaf4edf308f3651b6e6ab4836af922b3f1e0f02bd63abb6ba03059bcecc7a9c05425a3a07e75800b484ea6f7c355dc8fecf90bff75", 0xfffffffffffffdeb, 0x4000000, 0x0, 0x0) 12:00:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) sendfile(r1, r2, 0x0, 0x1ffe00) sysfs$2(0x2, 0x80000000, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@func={0xd, 0x0, 0x0, 0xc, 0x4}, @var={0xe, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x30, 0x5f, 0x0, 0x3e, 0x71, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000140)=""/152, 0x3e, 0x98}, 0x20) 12:00:33 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000380)="f31d3269750252f6bdc4556cd42f92009bfe9602", 0x14) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x2004c041) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/38, 0x26, 0xa0002022, &(0x7f00000000c0)=@l2={0x1f, 0x9, @none, 0x4}, 0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)="fa7b92482bb22787a24fede8ddfb6fea8d78b093196147fd43cf5365c457ddabec58a454952929bd5ccd4ee1f8d285d6920f28e856e91eb2e3af90e3bd66e1ed", 0x40}, 0x44056) 12:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 206.036216][ T3522] tipc: TX() has been purged, node left! 12:00:33 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d", 0x1f}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:00:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x8d0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80400) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000000080)="0c268b037f1f6588b9050083e38d06ac94660000000000005cf65ac618ded8974895abeaf4edf308f3651b6e6ab4836af922b3f1e0f02bd63abb6ba03059bcecc7a9c05425a3a07e75800b484ea6f7c355dc8fecf90bff75", 0xfffffffffffffdeb, 0x4000000, 0x0, 0x0) 12:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) listen(r0, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 206.412049][ T2491] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:00:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) sendfile(r1, r2, 0x0, 0x1ffe00) sysfs$2(0x2, 0x80000000, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@func={0xd, 0x0, 0x0, 0xc, 0x4}, @var={0xe, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x30, 0x5f, 0x0, 0x3e, 0x71, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000140)=""/152, 0x3e, 0x98}, 0x20) [ 206.534921][ T8541] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 206.578904][ T8541] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.5'. 12:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 206.795776][ T2491] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.838272][ T2491] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 12:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 206.894258][ T2491] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 206.933448][ T2491] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.969402][ T2491] usb 4-1: config 0 descriptor?? 12:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 207.518600][ T2491] usbhid 4-1:0.0: can't add hid device: -71 [ 207.524790][ T2491] usbhid: probe of 4-1:0.0 failed with error -71 [ 207.558366][ T2491] usb 4-1: USB disconnect, device number 2 [ 208.224694][ T2491] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 208.604916][ T2491] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.621659][ T2491] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.644389][ T2491] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 208.663110][ T2491] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.707679][ T2491] usb 4-1: config 0 descriptor?? 12:00:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 12:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000041c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000000000, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000700)={0x3, {{0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x77166d94}}, 0x1, 0x2, [{{0xa, 0x4e23, 0xffff, @remote, 0x1adb}}, {{0xa, 0x4e20, 0x1, @empty, 0xffff0000}}]}, 0x18c) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x24) ioctl$FS_IOC_FSGETXATTR(r0, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x8, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000340)={0x30000, 0x4, 0x9ad, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a66, 0x87, [], @string=&(0x7f00000001c0)=0x1}}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x4}, @qipcrtr={0x2a, 0x1, 0x1}, @ipx={0x4, 0x608e, 0xffffffff, "e0afb350b2d9", 0x22}, 0x2, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000100)='vlan1\x00', 0xfffffffd, 0x8002, 0x1}) 12:00:36 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000380)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, r3) r4 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='()#*:\x00', r3) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r5) keyctl$negate(0xd, r4, 0x20, r5) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000001c0)={{0x4}, 0x8, 0x7, 0x80000000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000002c0)={0x1, 0x10, [0x1000, 0x800, 0xffffffff, 0x20]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7f, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 12:00:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x4e23, @private=0xa010100}}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 209.074759][ T2491] usbhid 4-1:0.0: can't add hid device: -71 [ 209.080905][ T2491] usbhid: probe of 4-1:0.0 failed with error -71 [ 209.155115][ T2491] usb 4-1: USB disconnect, device number 3 12:00:36 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:37 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:37 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000380)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, r3) r4 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='()#*:\x00', r3) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r5) keyctl$negate(0xd, r4, 0x20, r5) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000001c0)={{0x4}, 0x8, 0x7, 0x80000000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000002c0)={0x1, 0x10, [0x1000, 0x800, 0xffffffff, 0x20]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7f, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 12:00:37 executing program 1: capset(0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:37 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000380)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, r3) r4 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='()#*:\x00', r3) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r5) keyctl$negate(0xd, r4, 0x20, r5) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000001c0)={{0x4}, 0x8, 0x7, 0x80000000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000002c0)={0x1, 0x10, [0x1000, 0x800, 0xffffffff, 0x20]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7f, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 12:00:37 executing program 1: capset(0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:37 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000380)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, r3) r4 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='()#*:\x00', r3) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r5) keyctl$negate(0xd, r4, 0x20, r5) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000001c0)={{0x4}, 0x8, 0x7, 0x80000000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000002c0)={0x1, 0x10, [0x1000, 0x800, 0xffffffff, 0x20]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7f, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 12:00:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x40000002}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000000)={0xe, {0x8, 0x20, 0xc0, 0xb6, "d56959c824423bec7d0ab8340a5ed005047bb75f68f9c76194fe941cb8569d9cdd14ebaf233e0cb8f6a346079495594816d2e29a347052f8dfe9138b6087e32c17a55c7f760d5ceb2373d57162bba7aae1c60ba50145df57489d391c5023c42c12bffb478abc673c94eac8adb52d9adb53f389db44f7dc73ae22f16690dab4607f0d56dfd923dc3199947f9d7d34903bed0bea5fff7dacd5f72602f359812d00a3a4b11cea38e2886f2dce0aef3bd7bad4f01048d973"}}, 0xc2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x27c, 0xc8, 0x17c, 0x17c, 0xd0000000, 0x5, 0x1b4, 0x260, 0x260, 0x1b4, 0x260, 0x3, 0x0, {[{{@uncond=[0x7a, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x2a02}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:00:37 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() 12:00:37 executing program 1: capset(0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000140), 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'gre0\x00', {0x2, 0x4e22, @rand_addr=0x64010100}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 12:00:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x0, @private=0xa010100}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="820000003a1af95c9ca76816c2ba2a69fde7f5105bf4cca9839385dda171f6d46a9bdba7cacc31eb0d2675f51737694c41ab6c79e6a2d573fd1010027d0caa59a8083cf7a4fae4f6f82e05fd17a022609dd09cfa4bfbe2627cc9551323a7dc9635a7bda132ee63b0d384e61e7e03653ad26a407d161edb530135314fade48c972ac8c80461ec"], &(0x7f00000000c0)=0x8a) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480)={r3, 0x30, 0x20}, &(0x7f0000000500)=0xc) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x200, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x1, 0x0, 0x7fff, 0x6, 0x0, 0x3, 0x0, 0xdf5}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20008004}, 0x24040045) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:00:38 executing program 1: capset(&(0x7f0000000040), &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 210.389953][ T8653] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:00:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x8, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000200)=0xffff0000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x64, 0x0, 0x2}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x1f, 0x13, 0x81, 0xf9, @tick=0x80, {0x3, 0x6}, {0x8, 0x1}, @raw32={[0x2, 0x8000, 0x5]}}, {0x7, 0x9, 0x2, 0x8, @time={0x1, 0x6}, {0x7, 0x5}, {0x1}, @ext={0x4, &(0x7f0000000240)="42c42385"}}, {0x12, 0x52, 0xc0, 0x16, @time={0x3ff, 0x1}, {0xe0}, {0x18, 0x40}, @note={0x81, 0x9, 0x1f, 0xa8, 0xfffffc00}}, {0x6, 0x7f, 0xd0, 0x3, @time={0x9, 0x100}, {0x7, 0x2}, {0x3f, 0x4}, @result={0x7, 0x1}}], 0x70) syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) [ 210.459669][ T8659] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 12:00:38 executing program 1: capset(&(0x7f0000000040), &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 210.644749][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd 12:00:38 executing program 1: capset(&(0x7f0000000040), &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 210.769813][ T8658] team0: Device veth1_vlan failed to register rx_handler 12:00:38 executing program 1: capset(&(0x7f0000000040)={0x20080522}, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 210.904619][ T17] usb 4-1: Using ep0 maxpacket: 8 12:00:38 executing program 1: capset(&(0x7f0000000040)={0x20080522}, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 211.035047][ T17] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 211.057031][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.097530][ T17] usb 4-1: config 0 descriptor?? 12:00:38 executing program 1: capset(&(0x7f0000000040)={0x20080522}, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 12:00:38 executing program 1 (fault-call:1 fault-nth:0): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) [ 211.374956][ T17] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read MAC address: 0 [ 211.433386][ T17] asix 4-1:0.0 eth1: register 'asix' at usb-dummy_hcd.3-1, ASIX AX88172A USB 2.0 Ethernet, aa:a6:0b:a1:8e:34 [ 211.433431][ T8658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.586701][ T2493] usb 4-1: USB disconnect, device number 4 [ 211.597643][ T8658] syz-executor.0 (8658) used greatest stack depth: 23288 bytes left [ 211.623851][ T2493] asix 4-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.3-1, ASIX AX88172A USB 2.0 Ethernet [ 211.765327][ T2493] ================================================================== [ 211.773641][ T2493] BUG: KASAN: use-after-free in ax88172a_unbind+0x4d/0xe7 [ 211.780750][ T2493] Read of size 8 at addr ffff88808acd5c80 by task kworker/1:4/2493 [ 211.788641][ T2493] [ 211.790978][ T2493] CPU: 1 PID: 2493 Comm: kworker/1:4 Not tainted 5.8.0-rc6-syzkaller #0 [ 211.799299][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.809453][ T2493] Workqueue: usb_hub_wq hub_event [ 211.814493][ T2493] Call Trace: [ 211.817788][ T2493] dump_stack+0x18f/0x20d [ 211.822124][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 211.826888][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 211.831659][ T2493] print_address_description.constprop.0.cold+0xae/0x436 [ 211.838682][ T2493] ? trace_hardirqs_on+0x5f/0x220 [ 211.843711][ T2493] ? lockdep_hardirqs_off+0x66/0xa0 [ 211.848938][ T2493] ? vprintk_func+0x97/0x1a6 [ 211.853538][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 211.858306][ T2493] kasan_report.cold+0x1f/0x37 [ 211.863080][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 211.867953][ T2493] ? ax88172a_stop.cold+0x98/0x98 [ 211.872980][ T2493] ax88172a_unbind+0x4d/0xe7 [ 211.877578][ T2493] usbnet_disconnect+0x145/0x270 [ 211.882523][ T2493] usb_unbind_interface+0x1d8/0x8d0 [ 211.887725][ T2493] ? trace_hardirqs_on+0x5f/0x220 [ 211.892775][ T2493] ? usb_probe_device+0x210/0x210 [ 211.897809][ T2493] __device_release_driver+0x3b7/0x6e0 [ 211.903297][ T2493] device_release_driver+0x26/0x40 [ 211.908420][ T2493] bus_remove_device+0x2dc/0x4a0 [ 211.913385][ T2493] device_del+0x47c/0xd20 [ 211.917724][ T2493] ? device_link_add_missing_supplier_links+0x370/0x370 [ 211.924667][ T2493] ? mark_held_locks+0x9f/0xe0 [ 211.929529][ T2493] usb_disable_device+0x361/0x800 [ 211.934601][ T2493] ? lockdep_hardirqs_on+0x6a/0xe0 [ 211.939725][ T2493] usb_disconnect.cold+0x251/0x742 [ 211.944847][ T2493] hub_event+0x1965/0x3e40 [ 211.949297][ T2493] ? hub_port_debounce+0x2d0/0x2d0 [ 211.954413][ T2493] ? __x64_sys_getcpu+0xb0/0x130 [ 211.959363][ T2493] ? lock_release+0x8d0/0x8d0 [ 211.964043][ T2493] ? lock_downgrade+0x820/0x820 [ 211.968898][ T2493] ? __schedule+0x8c8/0x2250 [ 211.973490][ T2493] ? _raw_spin_unlock_irq+0x1f/0x80 [ 211.978690][ T2493] ? _raw_spin_unlock_irq+0x1f/0x80 [ 211.983889][ T2493] ? lock_is_held_type+0xb0/0xe0 [ 211.988837][ T2493] process_one_work+0x94c/0x1670 [ 211.993784][ T2493] ? lock_release+0x8d0/0x8d0 [ 211.998465][ T2493] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 212.003840][ T2493] ? rwlock_bug.part.0+0x90/0x90 [ 212.008778][ T2493] ? lockdep_hardirqs_off+0x66/0xa0 [ 212.013988][ T2493] worker_thread+0x64c/0x1120 [ 212.018674][ T2493] ? __kthread_parkme+0x13f/0x1e0 [ 212.023702][ T2493] ? process_one_work+0x1670/0x1670 [ 212.028902][ T2493] kthread+0x3b5/0x4a0 [ 212.032976][ T2493] ? __kthread_bind_mask+0xc0/0xc0 [ 212.038098][ T2493] ? __kthread_bind_mask+0xc0/0xc0 [ 212.043215][ T2493] ret_from_fork+0x1f/0x30 [ 212.047641][ T2493] [ 212.049964][ T2493] Allocated by task 17: [ 212.054124][ T2493] save_stack+0x1b/0x40 [ 212.058278][ T2493] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 212.063908][ T2493] kmem_cache_alloc_trace+0x14f/0x2d0 [ 212.069281][ T2493] ax88172a_bind+0xa3/0x760 [ 212.073786][ T2493] usbnet_probe+0xb3e/0x2690 [ 212.078378][ T2493] usb_probe_interface+0x2f7/0x780 [ 212.083490][ T2493] really_probe+0x282/0x8a0 [ 212.087994][ T2493] driver_probe_device+0xfe/0x1d0 [ 212.093022][ T2493] __device_attach_driver+0x1c2/0x220 [ 212.098391][ T2493] bus_for_each_drv+0x15f/0x1e0 [ 212.103241][ T2493] __device_attach+0x28d/0x3f0 [ 212.108003][ T2493] bus_probe_device+0x1e4/0x290 [ 212.112848][ T2493] device_add+0xacf/0x1be0 [ 212.117261][ T2493] usb_set_configuration+0xef6/0x17a0 [ 212.122657][ T2493] usb_generic_driver_probe+0xba/0xf2 [ 212.128034][ T2493] usb_probe_device+0xc6/0x210 [ 212.132799][ T2493] really_probe+0x282/0x8a0 [ 212.137301][ T2493] driver_probe_device+0xfe/0x1d0 [ 212.142325][ T2493] __device_attach_driver+0x1c2/0x220 [ 212.147706][ T2493] bus_for_each_drv+0x15f/0x1e0 [ 212.152562][ T2493] __device_attach+0x28d/0x3f0 [ 212.157340][ T2493] bus_probe_device+0x1e4/0x290 [ 212.162188][ T2493] device_add+0xacf/0x1be0 [ 212.166608][ T2493] usb_new_device.cold+0x748/0x103b [ 212.171805][ T2493] hub_event+0x2033/0x3e40 [ 212.176220][ T2493] process_one_work+0x94c/0x1670 [ 212.182198][ T2493] worker_thread+0x64c/0x1120 [ 212.186877][ T2493] kthread+0x3b5/0x4a0 [ 212.190946][ T2493] ret_from_fork+0x1f/0x30 [ 212.195350][ T2493] [ 212.197680][ T2493] Freed by task 17: [ 212.201493][ T2493] save_stack+0x1b/0x40 [ 212.205647][ T2493] __kasan_slab_free+0xf5/0x140 [ 212.210515][ T2493] kfree+0x103/0x2c0 [ 212.214407][ T2493] ax88172a_bind.cold+0xad/0x1d4 [ 212.219343][ T2493] usbnet_probe+0xb3e/0x2690 [ 212.223933][ T2493] usb_probe_interface+0x2f7/0x780 [ 212.229043][ T2493] really_probe+0x282/0x8a0 [ 212.233547][ T2493] driver_probe_device+0xfe/0x1d0 [ 212.238583][ T2493] __device_attach_driver+0x1c2/0x220 [ 212.243973][ T2493] bus_for_each_drv+0x15f/0x1e0 [ 212.248819][ T2493] __device_attach+0x28d/0x3f0 [ 212.253587][ T2493] bus_probe_device+0x1e4/0x290 [ 212.258435][ T2493] device_add+0xacf/0x1be0 [ 212.262852][ T2493] usb_set_configuration+0xef6/0x17a0 [ 212.268222][ T2493] usb_generic_driver_probe+0xba/0xf2 [ 212.273596][ T2493] usb_probe_device+0xc6/0x210 [ 212.278379][ T2493] really_probe+0x282/0x8a0 [ 212.282883][ T2493] driver_probe_device+0xfe/0x1d0 [ 212.289090][ T2493] __device_attach_driver+0x1c2/0x220 [ 212.294461][ T2493] bus_for_each_drv+0x15f/0x1e0 [ 212.299317][ T2493] __device_attach+0x28d/0x3f0 [ 212.304078][ T2493] bus_probe_device+0x1e4/0x290 [ 212.308947][ T2493] device_add+0xacf/0x1be0 [ 212.313369][ T2493] usb_new_device.cold+0x748/0x103b [ 212.318577][ T2493] hub_event+0x2033/0x3e40 [ 212.322996][ T2493] process_one_work+0x94c/0x1670 [ 212.327936][ T2493] worker_thread+0x64c/0x1120 [ 212.332610][ T2493] kthread+0x3b5/0x4a0 [ 212.336679][ T2493] ret_from_fork+0x1f/0x30 [ 212.341081][ T2493] [ 212.343407][ T2493] The buggy address belongs to the object at ffff88808acd5c80 [ 212.343407][ T2493] which belongs to the cache kmalloc-64 of size 64 [ 212.357283][ T2493] The buggy address is located 0 bytes inside of [ 212.357283][ T2493] 64-byte region [ffff88808acd5c80, ffff88808acd5cc0) [ 212.370285][ T2493] The buggy address belongs to the page: [ 212.375924][ T2493] page:ffffea00022b3540 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 212.385029][ T2493] flags: 0xfffe0000000200(slab) [ 212.389891][ T2493] raw: 00fffe0000000200 ffffea00029c1d08 ffffea0002a41548 ffff8880aa000380 [ 212.398483][ T2493] raw: 0000000000000000 ffff88808acd5000 0000000100000020 0000000000000000 [ 212.407056][ T2493] page dumped because: kasan: bad access detected [ 212.413477][ T2493] [ 212.415801][ T2493] Memory state around the buggy address: [ 212.421431][ T2493] ffff88808acd5b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 212.429488][ T2493] ffff88808acd5c00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 212.437547][ T2493] >ffff88808acd5c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 212.445608][ T2493] ^ [ 212.449675][ T2493] ffff88808acd5d00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 212.457735][ T2493] ffff88808acd5d80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 212.465787][ T2493] ================================================================== [ 212.473860][ T2493] Disabling lock debugging due to kernel taint [ 212.529988][ T2493] Kernel panic - not syncing: panic_on_warn set ... [ 212.536599][ T2493] CPU: 1 PID: 2493 Comm: kworker/1:4 Tainted: G B 5.8.0-rc6-syzkaller #0 [ 212.546300][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.556355][ T2493] Workqueue: usb_hub_wq hub_event [ 212.561367][ T2493] Call Trace: [ 212.564651][ T2493] dump_stack+0x18f/0x20d [ 212.568973][ T2493] ? ax88172a_stop.cold+0x24/0x98 [ 212.573991][ T2493] panic+0x2e3/0x75c [ 212.577881][ T2493] ? __warn_printk+0xf3/0xf3 [ 212.582469][ T2493] ? preempt_schedule_common+0x59/0xc0 [ 212.587942][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 212.592720][ T2493] ? preempt_schedule_thunk+0x16/0x18 [ 212.598085][ T2493] ? trace_hardirqs_on+0x55/0x220 [ 212.603106][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 212.607941][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 212.612697][ T2493] end_report+0x4d/0x53 [ 212.616845][ T2493] kasan_report.cold+0xd/0x37 [ 212.621518][ T2493] ? ax88172a_unbind+0x4d/0xe7 [ 212.626272][ T2493] ? ax88172a_stop.cold+0x98/0x98 [ 212.631289][ T2493] ax88172a_unbind+0x4d/0xe7 [ 212.635876][ T2493] usbnet_disconnect+0x145/0x270 [ 212.640839][ T2493] usb_unbind_interface+0x1d8/0x8d0 [ 212.646031][ T2493] ? trace_hardirqs_on+0x5f/0x220 [ 212.651055][ T2493] ? usb_probe_device+0x210/0x210 [ 212.656094][ T2493] __device_release_driver+0x3b7/0x6e0 [ 212.661549][ T2493] device_release_driver+0x26/0x40 [ 212.666664][ T2493] bus_remove_device+0x2dc/0x4a0 [ 212.671600][ T2493] device_del+0x47c/0xd20 [ 212.675928][ T2493] ? device_link_add_missing_supplier_links+0x370/0x370 [ 212.682858][ T2493] ? mark_held_locks+0x9f/0xe0 [ 212.687617][ T2493] usb_disable_device+0x361/0x800 [ 212.692641][ T2493] ? lockdep_hardirqs_on+0x6a/0xe0 [ 212.697748][ T2493] usb_disconnect.cold+0x251/0x742 [ 212.702855][ T2493] hub_event+0x1965/0x3e40 [ 212.707280][ T2493] ? hub_port_debounce+0x2d0/0x2d0 [ 212.712473][ T2493] ? __x64_sys_getcpu+0xb0/0x130 [ 212.717409][ T2493] ? lock_release+0x8d0/0x8d0 [ 212.722081][ T2493] ? lock_downgrade+0x820/0x820 [ 212.726928][ T2493] ? __schedule+0x8c8/0x2250 [ 212.731606][ T2493] ? _raw_spin_unlock_irq+0x1f/0x80 [ 212.736813][ T2493] ? _raw_spin_unlock_irq+0x1f/0x80 [ 212.742003][ T2493] ? lock_is_held_type+0xb0/0xe0 [ 212.746939][ T2493] process_one_work+0x94c/0x1670 [ 212.751873][ T2493] ? lock_release+0x8d0/0x8d0 [ 212.756573][ T2493] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 212.761940][ T2493] ? rwlock_bug.part.0+0x90/0x90 [ 212.766876][ T2493] ? lockdep_hardirqs_off+0x66/0xa0 [ 212.772074][ T2493] worker_thread+0x64c/0x1120 [ 212.776782][ T2493] ? __kthread_parkme+0x13f/0x1e0 [ 212.781830][ T2493] ? process_one_work+0x1670/0x1670 [ 212.787036][ T2493] kthread+0x3b5/0x4a0 [ 212.791098][ T2493] ? __kthread_bind_mask+0xc0/0xc0 [ 212.796210][ T2493] ? __kthread_bind_mask+0xc0/0xc0 [ 212.801320][ T2493] ret_from_fork+0x1f/0x30 [ 212.806781][ T2493] Kernel Offset: disabled [ 212.811117][ T2493] Rebooting in 86400 seconds..