[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. 2020/12/17 11:37:50 fuzzer started 2020/12/17 11:37:51 dialing manager at 10.128.0.26:45321 2020/12/17 11:37:51 syscalls: 3281 2020/12/17 11:37:51 code coverage: enabled 2020/12/17 11:37:51 comparison tracing: enabled 2020/12/17 11:37:51 extra coverage: enabled 2020/12/17 11:37:51 setuid sandbox: enabled 2020/12/17 11:37:51 namespace sandbox: enabled 2020/12/17 11:37:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/17 11:37:51 fault injection: enabled 2020/12/17 11:37:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 11:37:51 net packet injection: enabled 2020/12/17 11:37:51 net device setup: enabled 2020/12/17 11:37:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 11:37:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 11:37:51 USB emulation: enabled 2020/12/17 11:37:51 hci packet injection: enabled 2020/12/17 11:37:51 wifi device emulation: enabled 11:40:38 executing program 0: sysfs$1(0x1, &(0x7f0000002480)='--#v$f\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="e81000000000000100000200000047ad6d82e2a6ae95b4d40000007a939d9f8aa5e37e7b9c6e3fc38ef1ab2146662e20fba79321f58c5c26b49f8c6f3a5e951d693977db63a58973b8ac72cafe92d7f63f7fdaa05b16b544a467f9b2db04850385ca873bb4b73e1cc1"], 0xe8, 0x60}], 0x1, 0x20000814) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x7, 0x8, 0x4, 0x0, 0x9, 0x6f7d}}}, 0x60) 11:40:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) 11:40:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) 11:40:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 11:40:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) syzkaller login: [ 241.827045][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 242.047869][ T8523] chnl_net:caif_netlink_parms(): no params data found 11:40:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd1, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 242.227951][ T8625] IPVS: ftp: loaded support on port[0] = 21 [ 242.315258][ T8667] IPVS: ftp: loaded support on port[0] = 21 [ 242.336056][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.383242][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.408235][ T8523] device bridge_slave_0 entered promiscuous mode [ 242.454112][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.469841][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.482626][ T8523] device bridge_slave_1 entered promiscuous mode [ 242.566629][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.618477][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.646457][ T8687] IPVS: ftp: loaded support on port[0] = 21 [ 242.704987][ T8523] team0: Port device team_slave_0 added [ 242.731566][ T8523] team0: Port device team_slave_1 added [ 242.792352][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.799385][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.835122][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.953059][ T8788] IPVS: ftp: loaded support on port[0] = 21 [ 242.988116][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.996520][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.023736][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.099728][ T8523] device hsr_slave_0 entered promiscuous mode [ 243.107569][ T8523] device hsr_slave_1 entered promiscuous mode [ 243.120458][ T8667] chnl_net:caif_netlink_parms(): no params data found [ 243.258750][ T8625] chnl_net:caif_netlink_parms(): no params data found [ 243.476244][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.485290][ T8667] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.495263][ T8667] device bridge_slave_0 entered promiscuous mode [ 243.506187][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.515737][ T8667] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.526590][ T8667] device bridge_slave_1 entered promiscuous mode [ 243.542908][ T8687] chnl_net:caif_netlink_parms(): no params data found [ 243.605091][ T9106] IPVS: ftp: loaded support on port[0] = 21 [ 243.742125][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 243.788848][ T8667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.812806][ T8625] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.819942][ T8625] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.829233][ T8625] device bridge_slave_0 entered promiscuous mode [ 243.866780][ T8667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.885078][ T8625] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.892931][ T8625] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.902290][ T8625] device bridge_slave_1 entered promiscuous mode [ 243.921323][ T8788] chnl_net:caif_netlink_parms(): no params data found [ 244.030622][ T8667] team0: Port device team_slave_0 added [ 244.039826][ T8667] team0: Port device team_slave_1 added [ 244.066781][ T8625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.072727][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 244.083915][ T8625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.185378][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.192940][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.219125][ T8667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.259112][ T8625] team0: Port device team_slave_0 added [ 244.283842][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.291181][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.317578][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 244.319274][ T8667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.362206][ T8667] device hsr_slave_0 entered promiscuous mode [ 244.369985][ T8667] device hsr_slave_1 entered promiscuous mode [ 244.377077][ T8667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.385342][ T8667] Cannot create hsr debugfs directory [ 244.392952][ T8625] team0: Port device team_slave_1 added [ 244.399378][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.409851][ T8687] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.418551][ T8687] device bridge_slave_0 entered promiscuous mode [ 244.485664][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.496539][ T8687] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.506933][ T8687] device bridge_slave_1 entered promiscuous mode [ 244.542744][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 244.560295][ T8788] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.579316][ T8788] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.588079][ T8788] device bridge_slave_0 entered promiscuous mode [ 244.608655][ T8788] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.618462][ T8788] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.627620][ T8788] device bridge_slave_1 entered promiscuous mode [ 244.662075][ T8625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.669115][ T8625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.696264][ T8625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.733475][ T8687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.755281][ T8788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.768569][ T8625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.776421][ T8625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.803572][ T8625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.817231][ T8687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.830318][ T8788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.844514][ T9106] chnl_net:caif_netlink_parms(): no params data found [ 244.861115][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 244.920170][ T8523] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.953293][ T8788] team0: Port device team_slave_0 added [ 244.977444][ T8523] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.990371][ T8687] team0: Port device team_slave_0 added [ 244.999388][ T8788] team0: Port device team_slave_1 added [ 245.016925][ T8625] device hsr_slave_0 entered promiscuous mode [ 245.027376][ T8625] device hsr_slave_1 entered promiscuous mode [ 245.036242][ T8625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.044485][ T8625] Cannot create hsr debugfs directory [ 245.073702][ T8523] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.097699][ T8523] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.113305][ T8687] team0: Port device team_slave_1 added [ 245.174430][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.181657][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.208986][ T8788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.282967][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.289994][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.316378][ T8788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.371754][ T8687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.378770][ T8687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.406572][ T8687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.444314][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.452853][ T9106] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.461713][ T9106] device bridge_slave_0 entered promiscuous mode [ 245.469638][ T8687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.477753][ T8687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.504469][ T8687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.551890][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.559039][ T9106] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.575055][ T9106] device bridge_slave_1 entered promiscuous mode [ 245.582223][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 245.602926][ T8788] device hsr_slave_0 entered promiscuous mode [ 245.610169][ T8788] device hsr_slave_1 entered promiscuous mode [ 245.617907][ T8788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.626095][ T8788] Cannot create hsr debugfs directory [ 245.684417][ T9106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.700601][ T9106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.757709][ T9106] team0: Port device team_slave_0 added [ 245.821344][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 245.826864][ T8687] device hsr_slave_0 entered promiscuous mode [ 245.835390][ T8687] device hsr_slave_1 entered promiscuous mode [ 245.843157][ T8687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.850767][ T8687] Cannot create hsr debugfs directory [ 245.858150][ T9106] team0: Port device team_slave_1 added [ 245.877410][ T8667] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.947801][ T8667] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.977799][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.988541][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.014949][ T9106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.031450][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.038459][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.067368][ T9106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.085640][ T8667] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.142054][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 246.164670][ T8667] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 246.215686][ T9106] device hsr_slave_0 entered promiscuous mode [ 246.223537][ T9106] device hsr_slave_1 entered promiscuous mode [ 246.230175][ T9106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.239067][ T9106] Cannot create hsr debugfs directory [ 246.369163][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.391179][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 246.456310][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.466730][ T8625] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.495606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.515173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.531224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.540181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.549323][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.556885][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.566285][ T8625] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 246.593261][ T8625] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 246.612088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.620790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.630923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.631470][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 246.643367][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.652176][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.661178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.693972][ T8625] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 246.738822][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.769674][ T8788] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 246.798577][ T8788] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 246.819592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.830359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.873083][ T8788] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 246.889705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.898975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.908579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.918153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.927455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.941411][ T3007] Bluetooth: hci4: command 0x041b tx timeout [ 246.965281][ T8788] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 246.987600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.998250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.015471][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.052973][ T8687] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.070725][ T8667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.086537][ T8687] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.132726][ T8687] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 247.160139][ T8687] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.224656][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.237928][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.247196][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.255964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.267572][ T9106] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 247.290008][ T9106] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 247.318387][ T8667] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.333870][ T9106] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 247.354879][ T9106] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 247.401417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.410295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.419450][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.426682][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.439239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.448244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.456949][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.464189][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.474870][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.496031][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.506753][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.535888][ T8625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.546131][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.597231][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.606865][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.619018][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.627244][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.645992][ T8625] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.656482][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.662797][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 247.672100][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.680806][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.728597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.738103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.802776][ T8788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.845794][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.854935][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.866150][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.873417][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.883746][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.892627][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.910479][ T8667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.922947][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.923568][ T9790] Bluetooth: hci0: command 0x040f tx timeout [ 247.972612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.983648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.993691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.003939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.012685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.022171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.031652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.040202][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.047667][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.055939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.064538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.074005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.082754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.116269][ T8523] device veth0_vlan entered promiscuous mode [ 248.147225][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.166694][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.179861][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.189726][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.198972][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.206844][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.221710][ T8788] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.230597][ T9790] Bluetooth: hci1: command 0x040f tx timeout [ 248.246155][ T8667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.274051][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.283908][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.293884][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.304818][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.314200][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.323309][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.332846][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.360372][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.377812][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.388363][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.398530][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.405752][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.414813][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.426635][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.435723][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.442901][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.453879][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.481395][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 248.498193][ T8523] device veth1_vlan entered promiscuous mode [ 248.533833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.545993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.558359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.567710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.577849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.587894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.597339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.607344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.618102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.646358][ T8625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.677754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.694765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.705422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.711323][ T8421] Bluetooth: hci3: command 0x040f tx timeout [ 248.717744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.757608][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.784516][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.813739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.833986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.869341][ T8788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.885477][ T8788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.917209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.927173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.936917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.947320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.959593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.968282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.996147][ T8667] device veth0_vlan entered promiscuous mode [ 249.011634][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.020583][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.030486][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.031561][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 249.037732][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.054499][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.063449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.082987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.099134][ T8523] device veth0_macvtap entered promiscuous mode [ 249.126689][ T8687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.152341][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.160500][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.169442][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.179680][ T9740] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.186889][ T9740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.196469][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.204186][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.211965][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.220819][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.229953][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.256672][ T8788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.267343][ T8667] device veth1_vlan entered promiscuous mode [ 249.279085][ T8523] device veth1_macvtap entered promiscuous mode [ 249.305722][ T8625] device veth0_vlan entered promiscuous mode [ 249.334663][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.350496][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.360871][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.370578][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.379712][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.388987][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.436674][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.446177][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.455079][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.465452][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.475181][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.484956][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.496179][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.505265][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.514490][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.527653][ T8625] device veth1_vlan entered promiscuous mode [ 249.557703][ T8687] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.569200][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.600372][ T9106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.614390][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.624432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.634347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.643704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.652592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.660464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.670309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.679887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.689114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.698215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.707344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.729211][ T8667] device veth0_macvtap entered promiscuous mode [ 249.747522][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 249.763618][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.776789][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.786470][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.795709][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.802903][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.814185][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.843961][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.853210][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.862454][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.872174][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.880521][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.890350][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.900049][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.909378][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.916559][ T8421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.928216][ T8523] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.943580][ T8523] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.952485][ T8523] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.961385][ T8523] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.975810][ T8788] device veth0_vlan entered promiscuous mode [ 249.996278][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 250.001857][ T8667] device veth1_macvtap entered promiscuous mode [ 250.010065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.024408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.033942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.072852][ T8788] device veth1_vlan entered promiscuous mode [ 250.110424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.119461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.129336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.142719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.150373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.160259][ T8625] device veth0_macvtap entered promiscuous mode [ 250.178452][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.190522][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.229413][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.244665][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.256445][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.277543][ T8625] device veth1_macvtap entered promiscuous mode [ 250.301903][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 250.308108][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.331751][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.340067][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.349726][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.359443][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.369407][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.384796][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.396462][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.409942][ T9106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.458143][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.470744][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.482547][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.501677][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.510617][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.529742][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.546767][ T8667] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.556029][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 250.576765][ T8667] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.590083][ T8667] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.605942][ T8667] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.675540][ T8788] device veth0_macvtap entered promiscuous mode [ 250.701431][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.711929][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.720354][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.730432][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.768851][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.779923][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.795092][ T9740] Bluetooth: hci3: command 0x0419 tx timeout [ 250.802338][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.813612][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.828772][ T8625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.846825][ T8788] device veth1_macvtap entered promiscuous mode [ 250.856518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.867899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.876922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.886393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.896261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.905727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.918910][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.944207][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.955525][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.967238][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.978437][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.990359][ T8625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.012093][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.020263][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.060475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.071776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.080733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.090361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.099693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.113270][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 251.141982][ T8625] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.150783][ T8625] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.165605][ T8625] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.175552][ T8625] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.232218][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.248488][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.259287][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.269222][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.286799][ T9106] device veth0_vlan entered promiscuous mode [ 251.306240][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.328604][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.350823][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.371218][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.382033][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.396042][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.407796][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.442025][ T338] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.447404][ T9106] device veth1_vlan entered promiscuous mode [ 251.457195][ T338] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.475504][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.485503][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.499869][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.510130][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.518529][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.526288][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.545187][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.556201][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.566244][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.576987][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.588184][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.599081][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.610649][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.650141][ T8687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.672970][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.683782][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.703145][ T8788] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.713318][ T8788] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.722279][ T8788] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.731566][ T8788] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.769482][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.821265][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 251.855084][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.930673][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.954088][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.965758][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.976372][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.988683][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.061089][ C0] hrtimer: interrupt took 63217 ns [ 252.078626][ T9106] device veth0_macvtap entered promiscuous mode [ 252.101473][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.109997][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.166044][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.178957][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.217300][ T9106] device veth1_macvtap entered promiscuous mode [ 252.276987][ T8687] device veth0_vlan entered promiscuous mode [ 252.353342][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.369630][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.410017][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.478284][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.490059][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.496485][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.542484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.596987][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.638138][ T8687] device veth1_vlan entered promiscuous mode [ 252.726745][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.802357][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.841233][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.877803][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.919543][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.959778][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.982948][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.994213][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.007656][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.021971][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.035380][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.140135][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:40:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) [ 253.183635][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.270817][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.285192][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.309305][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.330039][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.351197][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.372754][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.394649][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.417473][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:40:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="200027bd7000fedbdf25070000002c000180140002006970365f7674693000000000000000001400020073797a6b616c6c658f4600000000000064000180140002000000000000000000000000968eedb5da48189a0050639b67050000000000000f9fb612cf8eb6f9854c1658117176f5e18785fcbf9bb785a1ca2e8459e5eda669b76147c6d575af8e71118b5044cec53a3d10cda1e91a3a97f6fdaee0c027fa82139311d7f31f05ee", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1e0100", @ANYRES32=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x44000}, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x0, 0x7}, 0x3}}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 253.442262][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.459371][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.473908][ T9106] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.482807][ T9106] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.491635][ T9106] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.500477][ T9106] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.556807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.572594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.664328][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.679820][ T9939] xt_hashlimit: overflow, try lower: 0/0 [ 253.701713][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.814889][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.833903][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 11:40:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) [ 253.932335][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.035670][ T8687] device veth0_macvtap entered promiscuous mode [ 254.109214][ T338] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.148791][ T338] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.229932][ T8687] device veth1_macvtap entered promiscuous mode [ 254.282705][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.295885][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.310479][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:40:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) [ 254.452383][T10020] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 254.529476][ T9934] IPVS: ftp: loaded support on port[0] = 21 11:40:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) [ 254.666952][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.695979][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.741370][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.767807][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.844515][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.862246][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.874224][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.886791][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.897413][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.916140][ T9939] IPVS: ftp: loaded support on port[0] = 21 [ 254.922468][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.948840][ T8687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.951430][T10027] xt_hashlimit: overflow, try lower: 0/0 [ 255.084956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.110415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.178619][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:40:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) 11:40:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) [ 255.274978][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.332902][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.347947][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.358841][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.369591][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.379880][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.391394][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.404820][ T8687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.416174][ T8687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.436132][ T8687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.512414][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.520594][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.555390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 11:40:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) 11:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) [ 255.599133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.641053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.659055][ T8687] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.679773][ T8687] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.698394][ T8687] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.712183][ T8687] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.820325][ T338] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.868006][ T338] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.055727][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.221058][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.240240][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.269141][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.359754][ T338] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.387796][ T338] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.430578][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:40:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 11:40:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) 11:40:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="200027bd7000fedbdf25070000002c000180140002006970365f7674693000000000000000001400020073797a6b616c6c658f4600000000000064000180140002000000000000000000000000968eedb5da48189a0050639b67050000000000000f9fb612cf8eb6f9854c1658117176f5e18785fcbf9bb785a1ca2e8459e5eda669b76147c6d575af8e71118b5044cec53a3d10cda1e91a3a97f6fdaee0c027fa82139311d7f31f05ee", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1e0100", @ANYRES32=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x44000}, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x0, 0x7}, 0x3}}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:40:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) 11:40:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 11:40:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 11:40:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) [ 260.390109][T10245] xt_hashlimit: overflow, try lower: 0/0 11:40:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:40:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) [ 262.163024][T10245] IPVS: ftp: loaded support on port[0] = 21 11:41:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="200027bd7000fedbdf25070000002c000180140002006970365f7674693000000000000000001400020073797a6b616c6c658f4600000000000064000180140002000000000000000000000000968eedb5da48189a0050639b67050000000000000f9fb612cf8eb6f9854c1658117176f5e18785fcbf9bb785a1ca2e8459e5eda669b76147c6d575af8e71118b5044cec53a3d10cda1e91a3a97f6fdaee0c027fa82139311d7f31f05ee", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1e0100", @ANYRES32=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x44000}, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x0, 0x7}, 0x3}}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:41:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000000)=@v2={0x2000000, [{0x0, 0x100}, {0xfffffffc, 0xa75}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000100)) 11:41:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000001600)='./file0\x00', 0x0, 0x207a05, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc020662a, &(0x7f0000000080)) 11:41:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:41:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:41:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 11:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) 11:41:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x168, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x6a}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 11:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) [ 263.113819][T10313] xt_hashlimit: overflow, try lower: 0/0 11:41:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$rds(0x15, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x20, 0x100) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r9}}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) r10 = accept4$tipc(r4, 0x0, &(0x7f0000000940), 0x800) sendmmsg$unix(r6, &(0x7f0000000a80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="634a9bce4721b0ba11b5224d25b15e105cfa464b35ec01f502746fd4fbfd368f0996955291602f85c03efaca68afa52fda6cb75a172eafe28167d936b8faa7e9f13803e745c2e9590614d8d7e3032de1fb4e3e03561d44e67e289606464fd5af79f41da23770bae29ebd011d65077f64c02ab4c80bc5a3cc7e1a46d556dc2f6035118e15851055aa3ff2425e769c07634c8f33c012cc1057935dd38de570a3f7d7032c53fc9c3379", 0xa8}, {&(0x7f00000003c0)="61016ff9bb8f441ed08f4b2fb869664b21428826faf8474c088cb0f62a6b29e5aa564b63a866ca314207e03aab28ffb84e4937d67afbebbe790225dc321a0bf52c57c09289340c4542ecb3de926ffbda1cc9cbe983d21f116add2407", 0x5c}, {&(0x7f0000000440)="ea72788d92fdb64e133e7b22798a06068b4785814a6e8feaecceb5957f85880a00a397d1b256dfd60b52cefdedff5b9ab64745580eaefa6e37d6c5279e795d427b", 0x41}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r7, r6, r8, r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x44001}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0, 0x0) 11:41:01 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) dup3(r1, r0, 0x0) 11:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) [ 263.275527][T10318] xt_CT: You must specify a L4 protocol and not use inversions on it [ 264.030686][T10313] IPVS: ftp: loaded support on port[0] = 21 11:41:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="200027bd7000fedbdf25070000002c000180140002006970365f7674693000000000000000001400020073797a6b616c6c658f4600000000000064000180140002000000000000000000000000968eedb5da48189a0050639b67050000000000000f9fb612cf8eb6f9854c1658117176f5e18785fcbf9bb785a1ca2e8459e5eda669b76147c6d575af8e71118b5044cec53a3d10cda1e91a3a97f6fdaee0c027fa82139311d7f31f05ee", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1e0100", @ANYRES32=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x44000}, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x0, 0x7}, 0x3}}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:41:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000240)="f7", 0x1, 0x810, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty, 0x5}, 0x20) 11:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) 11:41:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0xb) 11:41:04 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) dup3(r1, r0, 0x0) 11:41:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000000)=@v2={0x2000000, [{0x0, 0x100}, {0xfffffffc, 0xa75}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000100)) 11:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) 11:41:04 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 11:41:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f0000000440)="748e0380cce0e49f20af861e7dfe273ab7ecebfdee51496637dafea336fb0e4b0a04201ee1ebba552059c6cdae5130c3eae6ebd995447690b6208e627eed2973efdd8ba89d1d63893c909ef8cf73480d"}) [ 266.380072][T10384] xt_hashlimit: overflow, try lower: 0/0 11:41:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:04 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 266.761699][T10398] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:41:05 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 267.168437][T10384] IPVS: ftp: loaded support on port[0] = 21 11:41:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x71cc4d8a61fb8eb9, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:41:05 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) dup3(r1, r0, 0x0) 11:41:05 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 11:41:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x34}}, 0x0) [ 267.771389][T10445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:41:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) [ 268.015701][T10453] mmap: syz-executor.2 (10453) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:41:07 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000000)=@v2={0x2000000, [{0x0, 0x100}, {0xfffffffc, 0xa75}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000100)) 11:41:07 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x21, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf25010000736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) 11:41:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @enum, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:41:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x7ff, 0x1, [0x8de, 0x9, 0x26, 0x40, 0x8], 0x1000}) r1 = dup3(r0, r0, 0x80000) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000300)={0x4, 0x6, &(0x7f0000000240)=[0x2, 0x8, 0x81, 0x8, 0x401, 0xc6], &(0x7f0000000280)=[0x2800, 0xff, 0x8, 0x0, 0x20, 0x8b], &(0x7f00000002c0)=[0x0, 0x8, 0x5, 0x7, 0x7f, 0x4419]}) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe2, 0x0) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x3, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20040885) read$dsp(0xffffffffffffffff, 0x0, 0x0) 11:41:07 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) dup3(r1, r0, 0x0) 11:41:08 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x21, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf25010000736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) [ 270.428593][T10475] ================================================================================ [ 270.478683][T10475] UBSAN: shift-out-of-bounds in ./include/linux/log2.h:67:13 [ 270.519256][T10475] shift exponent 4294967295 is too large for 64-bit type 'long unsigned int' [ 270.568555][T10475] CPU: 1 PID: 10475 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 270.577085][T10475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.587210][T10475] Call Trace: [ 270.590519][T10475] dump_stack+0x107/0x163 [ 270.594968][T10475] ubsan_epilogue+0xb/0x5a [ 270.599432][T10475] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 270.606274][T10475] ? rate_action+0x190/0x190 [ 270.610900][T10475] ? audit_add_tree_rule+0x961/0xcc0 [ 270.625453][T10475] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 270.632119][T10475] snd_pcm_oss_change_params_locked.cold+0x73/0x78 [ 270.638685][T10475] ? snd_pcm_plugin_append+0x190/0x190 [ 270.644183][T10475] ? mutex_lock_io_nested+0xf60/0xf60 [ 270.649606][T10475] ? lockdep_hardirqs_on+0x79/0x100 [ 270.654866][T10475] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 270.661135][T10475] ? __fsnotify_parent+0x488/0x9d0 [ 270.666309][T10475] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 270.671657][T10475] snd_pcm_oss_sync+0x1de/0x800 [ 270.676552][T10475] snd_pcm_oss_release+0x276/0x300 [ 270.681719][T10475] __fput+0x283/0x920 [ 270.685734][T10475] ? snd_pcm_oss_sync+0x800/0x800 [ 270.690796][T10475] task_work_run+0xdd/0x190 [ 270.695337][T10475] exit_to_user_mode_prepare+0x1f0/0x200 [ 270.701004][T10475] syscall_exit_to_user_mode+0x19/0x50 [ 270.706526][T10475] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.712465][T10475] RIP: 0033:0x417aa1 [ 270.716394][T10475] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 270.736043][T10475] RSP: 002b:00000000016afbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 270.744534][T10475] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000417aa1 [ 270.752571][T10475] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000000000004 [ 270.760577][T10475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 270.768583][T10475] R10: 00000000016afcd0 R11: 0000000000000293 R12: ffffffffffffffff [ 270.776618][T10475] R13: 0000000000042058 R14: 00000000000003e8 R15: 000000000119c0dc 11:41:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x1e, 0x0, 0x9}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 11:41:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = semget$private(0x0, 0x0, 0x3ec) semop(r0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000300)=""/137) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sched_rr_get_interval(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)=0x80000000000000) 11:41:09 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x21, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf25010000736c6176655f3000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x24008840) [ 271.424572][T10475] ================================================================================ [ 271.440019][T10475] Kernel panic - not syncing: panic_on_warn set ... [ 271.446686][T10475] CPU: 1 PID: 10475 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 271.455130][T10475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.465248][T10475] Call Trace: [ 271.468550][T10475] dump_stack+0x107/0x163 [ 271.472957][T10475] panic+0x343/0x77f [ 271.476886][T10475] ? __warn_printk+0xf3/0xf3 [ 271.481553][T10475] ? ubsan_epilogue+0x3e/0x5a [ 271.486280][T10475] ubsan_epilogue+0x54/0x5a [ 271.490833][T10475] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 271.497647][T10475] ? rate_action+0x190/0x190 [ 271.502278][T10475] ? audit_add_tree_rule+0x961/0xcc0 [ 271.507603][T10475] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 271.514247][T10475] snd_pcm_oss_change_params_locked.cold+0x73/0x78 [ 271.520808][T10475] ? snd_pcm_plugin_append+0x190/0x190 [ 271.526325][T10475] ? mutex_lock_io_nested+0xf60/0xf60 [ 271.531748][T10475] ? lockdep_hardirqs_on+0x79/0x100 [ 271.536987][T10475] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 271.543375][T10475] ? __fsnotify_parent+0x488/0x9d0 [ 271.548531][T10475] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 271.553865][T10475] snd_pcm_oss_sync+0x1de/0x800 [ 271.558760][T10475] snd_pcm_oss_release+0x276/0x300 [ 271.563917][T10475] __fput+0x283/0x920 [ 271.567938][T10475] ? snd_pcm_oss_sync+0x800/0x800 [ 271.573011][T10475] task_work_run+0xdd/0x190 [ 271.577559][T10475] exit_to_user_mode_prepare+0x1f0/0x200 [ 271.583273][T10475] syscall_exit_to_user_mode+0x19/0x50 [ 271.588776][T10475] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.594719][T10475] RIP: 0033:0x417aa1 [ 271.598639][T10475] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 271.618279][T10475] RSP: 002b:00000000016afbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 271.626725][T10475] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000417aa1 [ 271.634731][T10475] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000000000004 [ 271.642756][T10475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 271.650755][T10475] R10: 00000000016afcd0 R11: 0000000000000293 R12: ffffffffffffffff [ 271.658754][T10475] R13: 0000000000042058 R14: 00000000000003e8 R15: 000000000119c0dc [ 271.667421][T10475] Kernel Offset: disabled [ 271.672031][T10475] Rebooting in 86400 seconds..