Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2020/12/15 00:35:18 fuzzer started 2020/12/15 00:35:19 dialing manager at 10.128.0.26:35303 2020/12/15 00:35:52 syscalls: 3466 2020/12/15 00:35:52 code coverage: enabled 2020/12/15 00:35:52 comparison tracing: enabled 2020/12/15 00:35:52 extra coverage: enabled 2020/12/15 00:35:52 setuid sandbox: enabled 2020/12/15 00:35:52 namespace sandbox: enabled 2020/12/15 00:35:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 00:35:52 fault injection: enabled 2020/12/15 00:35:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 00:35:52 net packet injection: enabled 2020/12/15 00:35:52 net device setup: enabled 2020/12/15 00:35:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 00:35:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 00:35:52 USB emulation: enabled 2020/12/15 00:35:52 hci packet injection: enabled 2020/12/15 00:35:52 wifi device emulation: enabled 00:40:09 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:09 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003080)={0x0, 0x3938700}) 00:40:09 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 00:40:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='mpol=interleave=static:,0']) 00:40:10 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='swidth=0x0000000000000006,no']) [ 361.141424][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 361.326620][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 361.516690][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 361.601434][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 361.768169][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.797126][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.814797][ T8501] device bridge_slave_0 entered promiscuous mode [ 361.845175][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.852259][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.875898][ T8501] device bridge_slave_1 entered promiscuous mode [ 361.904776][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 361.948897][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 361.974835][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.058119][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.121353][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.129468][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.137806][ T8503] device bridge_slave_0 entered promiscuous mode [ 362.147441][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.154593][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.162467][ T8503] device bridge_slave_1 entered promiscuous mode [ 362.238714][ T8501] team0: Port device team_slave_0 added [ 362.264334][ T8501] team0: Port device team_slave_1 added [ 362.276866][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 362.293163][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.302984][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 362.342754][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.370789][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.378230][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.406254][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.444727][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.451691][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.478128][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.507530][ T8503] team0: Port device team_slave_0 added [ 362.516134][ T8503] team0: Port device team_slave_1 added [ 362.640435][ T8501] device hsr_slave_0 entered promiscuous mode [ 362.650955][ T8501] device hsr_slave_1 entered promiscuous mode [ 362.751982][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.768141][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.795174][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.815016][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.822150][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.830412][ T8505] device bridge_slave_0 entered promiscuous mode [ 362.850201][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.857425][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.885648][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.899174][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.906936][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.915892][ T8505] device bridge_slave_1 entered promiscuous mode [ 362.962139][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 362.979384][ T8611] IPVS: ftp: loaded support on port[0] = 21 [ 363.011204][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.031501][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.069613][ T8503] device hsr_slave_0 entered promiscuous mode [ 363.076762][ T8503] device hsr_slave_1 entered promiscuous mode [ 363.084352][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.092183][ T8503] Cannot create hsr debugfs directory [ 363.094364][ T18] Bluetooth: hci0: command 0x0409 tx timeout [ 363.176446][ T8505] team0: Port device team_slave_0 added [ 363.233098][ T8505] team0: Port device team_slave_1 added [ 363.269504][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 363.291823][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.299148][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.327554][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.338307][ T18] Bluetooth: hci1: command 0x0409 tx timeout [ 363.383059][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.390920][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.418567][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.430329][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.437814][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.446444][ T8507] device bridge_slave_0 entered promiscuous mode [ 363.458443][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.467917][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.476936][ T8507] device bridge_slave_1 entered promiscuous mode [ 363.525705][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.573953][ T8499] Bluetooth: hci2: command 0x0409 tx timeout [ 363.592922][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.645721][ T8505] device hsr_slave_0 entered promiscuous mode [ 363.653129][ T8505] device hsr_slave_1 entered promiscuous mode [ 363.661908][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.670156][ T8505] Cannot create hsr debugfs directory [ 363.687346][ T8507] team0: Port device team_slave_0 added [ 363.734294][ T8507] team0: Port device team_slave_1 added [ 363.770639][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.778622][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.787325][ T8509] device bridge_slave_0 entered promiscuous mode [ 363.823588][ T8783] Bluetooth: hci3: command 0x0409 tx timeout [ 363.841855][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.849550][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.857798][ T8509] device bridge_slave_1 entered promiscuous mode [ 363.931434][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.947752][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.975586][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.017038][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.025553][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.053907][ T8499] Bluetooth: hci4: command 0x0409 tx timeout [ 364.055683][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.099584][ T8507] device hsr_slave_0 entered promiscuous mode [ 364.106905][ T8507] device hsr_slave_1 entered promiscuous mode [ 364.113676][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.121236][ T8507] Cannot create hsr debugfs directory [ 364.134222][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.143615][ T8611] chnl_net:caif_netlink_parms(): no params data found [ 364.154367][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.225125][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 364.259513][ T8509] team0: Port device team_slave_0 added [ 364.277500][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 364.302360][ T8509] team0: Port device team_slave_1 added [ 364.312629][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 364.324750][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 364.401861][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.410373][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.437814][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.452076][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.463067][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.490151][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.542107][ T8503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 364.598677][ T8509] device hsr_slave_0 entered promiscuous mode [ 364.606769][ T8509] device hsr_slave_1 entered promiscuous mode [ 364.613285][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.621150][ T8509] Cannot create hsr debugfs directory [ 364.628373][ T8503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 364.650911][ T8503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 364.693922][ T18] Bluetooth: hci5: command 0x0409 tx timeout [ 364.700231][ T8611] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.718256][ T8611] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.727295][ T8611] device bridge_slave_0 entered promiscuous mode [ 364.736033][ T8503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 364.774777][ T8611] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.781865][ T8611] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.792500][ T8611] device bridge_slave_1 entered promiscuous mode [ 364.847591][ T8611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.885574][ T8505] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 364.934248][ T8611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.985933][ T8505] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 365.034906][ T8505] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 365.048291][ T8505] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 365.076805][ T8611] team0: Port device team_slave_0 added [ 365.088580][ T8611] team0: Port device team_slave_1 added [ 365.104919][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.151662][ T8611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.161843][ T8611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.173956][ T9380] Bluetooth: hci0: command 0x041b tx timeout [ 365.188605][ T8611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.211145][ T8611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.218272][ T8611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.245220][ T8611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.259011][ T8507] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 365.278492][ T8507] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 365.312181][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.326177][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.345560][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.352756][ T8507] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 365.379900][ T8507] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 365.413706][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 365.439018][ T8611] device hsr_slave_0 entered promiscuous mode [ 365.446578][ T8611] device hsr_slave_1 entered promiscuous mode [ 365.453143][ T8611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.462545][ T8611] Cannot create hsr debugfs directory [ 365.521581][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.530484][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.542166][ T9380] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.549550][ T9380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.559935][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.569810][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.578944][ T9380] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.586096][ T9380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.594760][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.604957][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.637394][ T8509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 365.663538][ T8783] Bluetooth: hci2: command 0x041b tx timeout [ 365.671935][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.696524][ T8509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 365.718397][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.727569][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.757477][ T8509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 365.775433][ T8509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 365.786092][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.797523][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.806574][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.857175][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.865956][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.885288][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.896011][ T8783] Bluetooth: hci3: command 0x041b tx timeout [ 365.903183][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.939094][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.948315][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.960252][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.984221][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.082175][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.092276][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.104204][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.120424][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.135492][ T8778] Bluetooth: hci4: command 0x041b tx timeout [ 366.141182][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.152458][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.160839][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.169285][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.177648][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.198520][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.230032][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.239253][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.249820][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.256972][ T8778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.265431][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.274609][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.284312][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.291366][ T8778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.299513][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.340179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.350435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.359919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.369187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.378314][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.385443][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.393139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.401050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.412517][ T8611] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 366.439771][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.453053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.463138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.473150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.482037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.491614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.500613][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.507754][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.515928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.524737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.533108][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.540213][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.548137][ T8611] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 366.560912][ T8611] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 366.579083][ T8611] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 366.600616][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.610629][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.619418][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.631248][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.640133][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.649683][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.658503][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.665694][ T8778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.693016][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.702397][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.714510][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.725838][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.734558][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.743019][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.751736][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.774051][ T8778] Bluetooth: hci5: command 0x041b tx timeout [ 366.788524][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.809224][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.818042][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.829586][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.838673][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.847620][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.857020][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.866103][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.875602][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.922500][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.931234][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.941959][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.952135][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.961228][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.969988][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.979140][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.988110][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.017824][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.037352][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.047226][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.056131][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.065509][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.074484][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.082211][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.090542][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.099621][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.108773][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.117491][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.126821][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.135168][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.148281][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.161201][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.173732][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.182298][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.194065][ T9380] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.201195][ T9380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.237557][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.250530][ T8501] device veth0_vlan entered promiscuous mode [ 367.257775][ T9686] Bluetooth: hci0: command 0x040f tx timeout [ 367.272436][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.281205][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.289064][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.297117][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.306807][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.315594][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.322645][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.331192][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.381631][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.389254][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.398338][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.406451][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.415421][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.422806][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.431940][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.440980][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.452195][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.475057][ T8501] device veth1_vlan entered promiscuous mode [ 367.494468][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.498690][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 367.502547][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.517709][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.526627][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.578381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.586988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.598790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.607588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.616889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.631243][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.644399][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.671072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.680475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.690249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.698972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.730321][ T8611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.746745][ T8501] device veth0_macvtap entered promiscuous mode [ 367.753800][ T8499] Bluetooth: hci2: command 0x040f tx timeout [ 367.781837][ T8505] device veth0_vlan entered promiscuous mode [ 367.804694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.812924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.834320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.843045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.852261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.861452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.870410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.900295][ T8501] device veth1_macvtap entered promiscuous mode [ 367.928240][ T8505] device veth1_vlan entered promiscuous mode [ 367.956572][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.967230][ T8611] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.974305][ T8499] Bluetooth: hci3: command 0x040f tx timeout [ 367.981728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.990874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.999098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.007849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.016467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.027577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.035908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.043302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.072443][ T8503] device veth0_vlan entered promiscuous mode [ 368.098200][ T8507] device veth0_vlan entered promiscuous mode [ 368.119986][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.128267][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.139774][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.148707][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.157511][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.167153][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.176011][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.183059][ T8778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.191138][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.200154][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.209344][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.216484][ T8778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.226920][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.237119][ T9809] Bluetooth: hci4: command 0x040f tx timeout [ 368.242382][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.267355][ T8503] device veth1_vlan entered promiscuous mode [ 368.288741][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.304586][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.312477][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.322412][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.330869][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.341744][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.350168][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.358461][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.367624][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.377106][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.386948][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.399356][ T8501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.409389][ T8501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.418703][ T8501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.427583][ T8501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.444653][ T8507] device veth1_vlan entered promiscuous mode [ 368.492590][ T8505] device veth0_macvtap entered promiscuous mode [ 368.507098][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.516346][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.525882][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.536131][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.545425][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.554352][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.562713][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.572047][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.580658][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.616167][ T8505] device veth1_macvtap entered promiscuous mode [ 368.636754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.650894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.659607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.668809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.677709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.686765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.696257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.705700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.715149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.723443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.743679][ T8503] device veth0_macvtap entered promiscuous mode [ 368.755361][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.802890][ T8503] device veth1_macvtap entered promiscuous mode [ 368.831921][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.843207][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.851521][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.860611][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.864011][ T8499] Bluetooth: hci5: command 0x040f tx timeout [ 368.894994][ T8507] device veth0_macvtap entered promiscuous mode [ 368.920208][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.949246][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.961278][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.974260][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.982647][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.992256][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.004722][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.013278][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.037857][ T8507] device veth1_macvtap entered promiscuous mode [ 369.059644][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.083045][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.106413][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.125608][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.136786][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.156700][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.168742][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.194375][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.202510][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.221188][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.231904][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.248377][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.256532][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.265960][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.274842][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.283291][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.295620][ T8509] device veth0_vlan entered promiscuous mode [ 369.317430][ T8611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.338231][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.348801][ T8499] Bluetooth: hci0: command 0x0419 tx timeout [ 369.361786][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.372287][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.383813][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.396187][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.405741][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.413414][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.429871][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.438775][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.458706][ T8505] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.467904][ T8505] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.476868][ T8505] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.485756][ T8505] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.508675][ T8741] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.520966][ T8503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.550494][ T8503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.559603][ T8741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.571002][ T8503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.580580][ T9686] Bluetooth: hci1: command 0x0419 tx timeout [ 369.588460][ T8503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.610585][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.622301][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.634899][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.645742][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.656911][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.668585][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.680556][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.696673][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.727120][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.737695][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.756414][ T8509] device veth1_vlan entered promiscuous mode [ 369.773688][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.788708][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.798887][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.809785][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.813989][ T8783] Bluetooth: hci2: command 0x0419 tx timeout [ 369.820649][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.836205][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.837824][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.894962][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.903118][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.912901][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.925243][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.938888][ T8507] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.948328][ T8507] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.958195][ T8507] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.967413][ T8507] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.027407][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.036414][ T8741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.044650][ T8741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.055220][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.066157][ T18] Bluetooth: hci3: command 0x0419 tx timeout [ 370.144611][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 370.162986][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.171532][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.190354][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.198358][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.215732][ T8611] device veth0_vlan entered promiscuous mode [ 370.263266][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.273319][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.291567][ T8611] device veth1_vlan entered promiscuous mode [ 370.294426][ T9686] Bluetooth: hci4: command 0x0419 tx timeout [ 370.313952][ T9108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.346041][ T9108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.358472][ T8509] device veth0_macvtap entered promiscuous mode [ 370.393160][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.402359][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.420463][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.464953][ T9863] IPVS: ftp: loaded support on port[0] = 21 [ 370.486798][ T8509] device veth1_macvtap entered promiscuous mode [ 370.593574][ T9873] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 370.623319][ T9873] device ipvlan2 entered promiscuous mode [ 370.772787][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.783569][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.805972][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.817919][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.844795][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.856420][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.867143][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.878737][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.889830][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.901409][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.916516][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.978230][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.989573][ T146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.002852][ T146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.009359][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.014473][ T8783] Bluetooth: hci5: command 0x0419 tx timeout [ 371.026809][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.037490][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.048015][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.060097][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.070164][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.081048][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.093007][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.121334][ T146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.128124][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.130311][ T146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.143387][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.154913][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.162625][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.172112][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.181673][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.190076][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.199391][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.208541][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.217380][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.226704][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.245939][ T8611] device veth0_macvtap entered promiscuous mode [ 371.257384][ T8509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.259116][ T9873] IPVS: ftp: loaded support on port[0] = 21 [ 371.275969][ T8509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.294028][ T8509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.302793][ T8509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.358565][ T8611] device veth1_macvtap entered promiscuous mode [ 371.417970][ T9908] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 371.448602][ T9908] device ipvlan2 entered promiscuous mode 00:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xffffff88, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 371.964100][ T9108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.001327][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:40:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) lseek(r2, 0x9c38, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 372.018347][ T9108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.028466][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.039631][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.052481][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.085309][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.096854][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.107530][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.128736][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.144050][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.154843][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.167816][ T8611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.205153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.216827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.242017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.267567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.280443][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.292759][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.304945][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.316306][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.316381][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 372.327548][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.358246][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.372369][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.384146][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.394401][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.405404][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.421672][ T8611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.441850][ T9108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.463528][ C0] hrtimer: interrupt took 41539 ns [ 372.470616][ T9108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.482208][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 372.526023][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.542057][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.554393][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:40:22 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000040ff1131334000000000010902"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:40:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0, 0xf0ff7f}}, 0x0) [ 372.679173][ T8611] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.694175][ T8611] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.702914][ T8611] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.713094][ T8611] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.841247][ T8741] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.885222][ T8741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:40:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) [ 372.948351][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 373.007944][ T8741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.026879][ T8741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.094451][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 373.143916][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 373.262703][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 373.294018][ T146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.325612][ T146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.420613][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 373.443350][ T8741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.494824][ T8741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.545413][ T7] usb 3-1: config 0 has no interfaces? [ 373.551351][ T7] usb 3-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 373.559476][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 373.606044][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.714283][ T7] usb 3-1: config 0 descriptor?? [ 373.934529][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 374.089749][T10051] xfs: Unknown parameter 'no' [ 374.169629][T10051] xfs: Unknown parameter 'no' [ 374.216709][ T8191] usb 3-1: USB disconnect, device number 2 [ 374.983656][ T8191] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 375.383926][ T8191] usb 3-1: config 0 has no interfaces? [ 375.389536][ T8191] usb 3-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 375.410157][ T8191] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.435795][ T8191] usb 3-1: config 0 descriptor?? [ 375.801275][ T3388] usb 3-1: USB disconnect, device number 3 00:40:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:26 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x384c1, 0x0) 00:40:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) 00:40:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) 00:40:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) 00:40:26 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) [ 376.961646][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 376.970748][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 376.977325][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 377.015051][T10086] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 377.065254][T10094] sctp: [Deprecated]: syz-executor.4 (pid 10094) Use of struct sctp_assoc_value in delayed_ack socket option. [ 377.065254][T10094] Use struct sctp_sack_info instead [ 377.184148][T10100] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 377.194414][T10099] IPVS: ftp: loaded support on port[0] = 21 [ 377.237148][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:26 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/self\x00', 0x50240, 0x0) [ 377.341810][T10100] device ipvlan2 entered promiscuous mode 00:40:27 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@random="39de2dfd5f8d", @random="9d7382a57401", @val, {@ipv4}}, 0x0) 00:40:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0, 0x9effffff00000000}}, 0x0) 00:40:27 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') 00:40:27 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000001100)='/dev/input/mice\x00', 0x105000) 00:40:27 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 00:40:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x256, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0ea0b", 0x220, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 00:40:27 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) 00:40:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x1b, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:27 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000001100)='/dev/input/mice\x00', 0x105000) [ 378.062055][T10130] IPv6: addrconf: prefix option has invalid lifetime 00:40:28 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x6a8802) 00:40:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)) 00:40:28 executing program 4: clone3(&(0x7f00000005c0)={0x107002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:40:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:40:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 00:40:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 00:40:28 executing program 1: clone3(&(0x7f0000000580)={0x80200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:40:28 executing program 3: r0 = clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) clone3(&(0x7f0000000580)={0x80200, &(0x7f0000000600), &(0x7f0000000180), &(0x7f00000001c0), {0x22}, &(0x7f0000000200)=""/48, 0x30, &(0x7f0000000640)=""/167, &(0x7f0000000540)=[r0, 0x0, 0x0, 0x0], 0x4}, 0x58) 00:40:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) [ 378.787113][T10183] IPVS: ftp: loaded support on port[0] = 21 00:40:28 executing program 4: clone3(&(0x7f0000000940)={0x2008000, 0x0, 0x0, 0x0, {0x9}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 378.841459][T10185] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 378.895283][T10185] device ipvlan2 entered promiscuous mode 00:40:28 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 00:40:29 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 00:40:29 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x3, 0x0, 0xee01, 0x0, 0xffffffffffffffff}}) 00:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0}, 0x7}, 0x0) 00:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:29 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000005800)='/proc/self\x00', 0x20000, 0x0) 00:40:29 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xc140) 00:40:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 00:40:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 379.959608][T10244] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 379.999894][T10244] device ipvlan2 entered promiscuous mode 00:40:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb01}, 0x14}}, 0x0) 00:40:31 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:31 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 00:40:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 00:40:31 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0x2000098c, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={0x0, 0x6000}}, 0x0) 00:40:31 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x17) [ 382.147094][T10277] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 382.155523][T10272] IPVS: ftp: loaded support on port[0] = 21 00:40:31 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010042, 0x0) 00:40:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x7) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000800) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004480)='/proc/capi/capi20ncci\x00', 0x400, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000044c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004540)={&(0x7f0000000180)=@mpls_getnetconf={0x24, 0x52, 0xc06, 0x70bd25, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x96e}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c000}, 0x4004010) r3 = gettid() r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bind$unix(r4, 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0x4) r5 = gettid() clone3(&(0x7f0000002bc0)={0x2000100, 0x0, 0x0, 0x0, {0x2}, &(0x7f0000001ac0)=""/149, 0x95, 0x0, &(0x7f0000002b80)=[r5], 0x1}, 0x58) clone3(&(0x7f00000004c0)={0x40200100, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x18}, &(0x7f00000002c0)=""/242, 0xf2, &(0x7f00000003c0)=""/189, &(0x7f0000000480)=[r3, 0x0, 0x0, r5, 0xffffffffffffffff], 0x5, {r2}}, 0x58) [ 382.199105][T10277] device ipvlan2 entered promiscuous mode 00:40:31 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x72, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0xffffff7f) 00:40:31 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001a80)=@get={0xe8, 0x13, 0x1, 0x0, 0x0, {{'stdrng\x00'}, [], [], 0x0, 0x2400}, [{0x8}]}, 0xe8}}, 0x0) [ 382.413037][T10299] IPVS: ftp: loaded support on port[0] = 21 00:40:32 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="23a7"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 00:40:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 00:40:32 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 00:40:32 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 382.726489][T10340] IPVS: ftp: loaded support on port[0] = 21 [ 382.747795][T10346] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:32 executing program 3: bpf$PROG_LOAD(0xb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 382.788403][T10347] IPVS: ftp: loaded support on port[0] = 21 [ 382.828149][T10346] device ipvlan3 entered promiscuous mode 00:40:32 executing program 2: clone3(&(0x7f0000000940)={0x2008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 382.873724][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:40:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:32 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xfffffffffff0bd83) 00:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0xfac}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:32 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:32 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000", @ANYBLOB='#'], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 383.265118][ T7] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 383.292320][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 383.346119][T10408] IPVS: ftp: loaded support on port[0] = 21 [ 383.349783][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 383.374769][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.393004][T10410] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 383.476468][T10410] device ipvlan4 entered promiscuous mode [ 383.513806][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.533214][ T7] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 383.564954][ T7] usb 2-1: Product: syz [ 383.587588][ T7] usb 2-1: Manufacturer: syz [ 383.635913][ T7] cdc_wdm 2-1:1.0: skipping garbage [ 383.641413][ T7] cdc_wdm 2-1:1.0: skipping garbage [ 383.689582][ T7] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 383.763842][ T9816] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 384.146811][ T9816] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 384.173804][ T9816] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 384.211480][ T9816] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 384.222151][ T9816] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 384.393987][ T9816] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.410969][ T9816] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 384.434885][ T9816] usb 3-1: Product: syz [ 384.440994][ T9816] usb 3-1: Manufacturer: syz [ 384.495200][ T9816] cdc_wdm 3-1:1.0: skipping garbage [ 384.500709][ T9816] cdc_wdm: probe of 3-1:1.0 failed with error -22 [ 384.705581][ T9816] usb 3-1: USB disconnect, device number 4 [ 385.513793][ T8499] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 385.554062][ T3388] usb 2-1: USB disconnect, device number 2 00:40:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x2}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @private}}}}) 00:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x4}, 0x0) 00:40:35 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:35 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 385.690298][T10486] IPVS: ftp: loaded support on port[0] = 21 [ 385.726193][T10490] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:35 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000140)={0x1c}) [ 385.799556][T10490] device ipvlan5 entered promiscuous mode [ 385.885067][ T8499] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 385.910259][ T8499] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 385.931944][T10504] device lo entered promiscuous mode [ 385.948873][T10504] device tunl0 entered promiscuous mode [ 385.980743][ T8499] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 385.995199][T10504] device gre0 entered promiscuous mode [ 386.018119][T10504] device gretap0 entered promiscuous mode [ 386.034688][ T8499] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 386.035677][T10504] device erspan0 entered promiscuous mode [ 386.075794][T10504] device ip_vti0 entered promiscuous mode [ 386.099269][T10504] device ip6_vti0 entered promiscuous mode [ 386.115921][T10504] device sit0 entered promiscuous mode [ 386.127835][T10504] device ip6tnl0 entered promiscuous mode [ 386.139464][T10504] device ip6gre0 entered promiscuous mode [ 386.146617][T10504] device syz_tun entered promiscuous mode [ 386.154643][T10504] device ip6gretap0 entered promiscuous mode [ 386.171390][T10504] device bridge0 entered promiscuous mode [ 386.177977][ T8499] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.190762][ T8499] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 386.208438][T10504] device vcan0 entered promiscuous mode [ 386.219836][ T8499] usb 3-1: Product: syz [ 386.226578][T10504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.238821][ T8499] usb 3-1: Manufacturer: syz [ 386.253836][T10504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.283577][T10504] device bond0 entered promiscuous mode [ 386.305573][T10504] device bond_slave_0 entered promiscuous mode [ 386.313337][ T8499] cdc_wdm 3-1:1.0: skipping garbage [ 386.323362][ T8499] cdc_wdm: probe of 3-1:1.0 failed with error -22 00:40:35 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x80, 0x4, 0x0, @broadcast, @private=0xa010102, {[@ssrr={0x89, 0x13, 0x0, [@private, @broadcast, @local, @multicast2]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@local}, {}]}, @ra={0x94, 0x4}, @generic={0x0, 0x7, "311d1aa9c2"}, @rr={0x7, 0x1f, 0x0, [@private, @private, @rand_addr, @dev, @rand_addr, @dev, @rand_addr]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {}, {@loopback}, {@private}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@local}]}, @ra={0x94, 0x4}]}}}}}) 00:40:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xe00}, 0x0) [ 386.341417][T10504] device bond_slave_1 entered promiscuous mode [ 386.395865][T10504] device team0 entered promiscuous mode [ 386.432394][T10504] device team_slave_0 entered promiscuous mode [ 386.483480][T10504] device team_slave_1 entered promiscuous mode 00:40:36 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 00:40:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002780)="b8010000000f01d965650f30c74424003f000000c744240200000000c462b5bc93700000003e36f2446dc42215aac566baf80cb8c2786f84ef66bafc0cfc440f0130b8010000000f01d9c686faff000003", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.533332][T10504] device dummy0 entered promiscuous mode [ 386.545058][ T3388] usb 3-1: USB disconnect, device number 5 [ 386.577160][T10504] device nlmon0 entered promiscuous mode 00:40:36 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 386.635599][T10504] device caif0 entered promiscuous mode [ 386.641188][T10504] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 386.659015][T10526] ptrace attach of ""[10525] was attempted by "/root/syz-executor.3"[10526] 00:40:36 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) clone3(&(0x7f0000002bc0)={0x2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[0x0], 0x1}, 0x58) 00:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) [ 386.766628][T10534] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:40:39 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:39 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="00000000c6ea", @broadcast, @local}}}}, 0x0) 00:40:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001bc0)={&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000000540)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 00:40:39 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:39 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20c0, 0x0) 00:40:39 executing program 4: clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000580)={0x80200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:40:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 00:40:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@rights={{0x10}}], 0x10}, 0x40001) 00:40:39 executing program 1: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000040ff1131334000000000010902240001"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00", @ANYBLOB='#'], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_disconnect(r1) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) write$char_usb(r3, 0x0, 0x0) syz_usb_disconnect(r1) [ 389.719896][T10593] IPVS: ftp: loaded support on port[0] = 21 [ 389.746775][T10596] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 389.811716][T10596] device ipvlan6 entered promiscuous mode 00:40:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 00:40:39 executing program 5: clone3(&(0x7f00000005c0)={0x107002400, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000100), {}, &(0x7f0000000300)=""/188, 0xbc, &(0x7f00000003c0)=""/229, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0xd}, 0x8b) 00:40:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 00:40:39 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:39 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x4402) [ 390.153791][T10569] usb 2-1: new full-speed USB device number 3 using dummy_hcd 00:40:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) [ 390.268764][T10636] IPVS: ftp: loaded support on port[0] = 21 [ 390.323935][T10639] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 390.385597][T10639] device ipvlan7 entered promiscuous mode [ 390.523819][T10569] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 390.557450][T10569] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 390.581613][T10569] usb 2-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 390.619587][T10569] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.659861][T10569] usb 2-1: config 0 descriptor?? [ 390.913538][T10569] usb 2-1: USB disconnect, device number 3 [ 391.473867][T10569] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 391.854135][T10569] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 391.862781][T10569] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 391.883079][T10569] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 391.892592][T10569] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 392.066529][T10569] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.075773][T10569] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 392.084726][T10569] usb 2-1: Product: syz [ 392.088991][T10569] usb 2-1: Manufacturer: syz [ 392.146498][T10569] cdc_wdm 2-1:1.0: skipping garbage [ 392.151810][T10569] cdc_wdm: probe of 2-1:1.0 failed with error -22 00:40:42 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x40000) 00:40:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 00:40:42 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001a80)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'stdrng\x00'}}}, 0xe0}}, 0x0) 00:40:42 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 392.639144][T10694] IPVS: ftp: loaded support on port[0] = 21 [ 392.693481][T10698] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 392.785206][T10698] device ipvlan8 entered promiscuous mode [ 394.114659][T10567] usb 2-1: USB disconnect, device number 4 00:40:43 executing program 1: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000040ff1131334000000000010902240001"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00", @ANYBLOB='#'], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_disconnect(r1) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) write$char_usb(r3, 0x0, 0x0) syz_usb_disconnect(r1) 00:40:43 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:43 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) clone3(&(0x7f0000000440)={0x200041480, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 00:40:43 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dlm-control\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000010c0), 0x0, &(0x7f0000001140)={0x1f}, &(0x7f00000011c0), 0x0) 00:40:43 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:43 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 394.268350][T10744] IPVS: ftp: loaded support on port[0] = 21 00:40:43 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') [ 394.311518][T10751] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:40:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 394.407548][T10751] device ipvlan9 entered promiscuous mode 00:40:44 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:44 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 394.643907][T10567] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 394.847719][T10793] IPVS: ftp: loaded support on port[0] = 21 [ 394.905776][T10798] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 394.926649][T10798] device ipvlan10 entered promiscuous mode [ 395.062786][T10567] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 395.101324][T10567] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 395.133918][T10567] usb 2-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 395.142995][T10567] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.185723][T10567] usb 2-1: config 0 descriptor?? [ 395.469422][T10567] usb 2-1: USB disconnect, device number 5 [ 396.054576][T10567] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 396.443918][T10567] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 396.456114][T10567] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 396.479595][T10567] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 396.497912][T10567] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 396.633947][T10567] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.649829][T10567] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 396.662737][T10567] usb 2-1: Product: syz [ 396.670187][T10567] usb 2-1: Manufacturer: syz [ 396.727850][T10567] cdc_wdm 2-1:1.0: skipping garbage [ 396.733192][T10567] cdc_wdm: probe of 2-1:1.0 failed with error -22 00:40:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x6}, 0x5}) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 00:40:48 executing program 5: socket(0x2b, 0x1, 0xfe0) 00:40:48 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:48 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 398.734046][T10833] usb 2-1: USB disconnect, device number 6 [ 398.862162][T10855] IPVS: ftp: loaded support on port[0] = 21 [ 398.889350][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:48 executing program 5: clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000580)={0x80200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:40:48 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0xee) [ 398.906486][T10861] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 399.022936][T10861] device ipvlan11 entered promiscuous mode 00:40:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:49 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:49 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:49 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 399.653609][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xac0f}, 0x0) 00:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0, 0x4}}, 0x0) 00:40:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x6}, 0x5}) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 399.847654][T10915] IPVS: ftp: loaded support on port[0] = 21 00:40:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x6}, 0x5}) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 399.899573][T10917] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 399.966257][T10917] device ipvlan12 entered promiscuous mode 00:40:49 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0}, 0x300}, 0x0) [ 400.122660][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:49 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x20c0, 0x0) [ 400.390307][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:50 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:50 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='highspeed\x00', 0xa) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 00:40:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 400.781302][T10964] IPVS: ftp: loaded support on port[0] = 21 [ 400.792196][T10969] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x80, 0x4, 0x0, @broadcast, @private, {[@ssrr={0x89, 0x13, 0x0, [@private, @broadcast, @local, @multicast2]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@local}, {}]}, @ra={0x94, 0x4}, @generic={0x0, 0x7, "311d1aa9c2"}, @rr={0x7, 0x1f, 0x0, [@private, @private, @rand_addr, @dev, @rand_addr, @dev, @rand_addr]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {}, {@loopback}, {@private}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@local}]}, @ra={0x94, 0x4}]}}}}}) [ 400.926256][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.966581][T10969] device ipvlan13 entered promiscuous mode 00:40:50 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/183, 0xb7}], 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000140)={0x1c, 0x2}) 00:40:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', 0x0}) 00:40:50 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc}, 0x40) 00:40:51 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 401.420375][T11012] IPVS: ftp: loaded support on port[0] = 21 00:40:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @private=0xa010102, {[@ssrr={0x89, 0x13, 0x0, [@private, @broadcast, @local, @multicast2]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@local}, {}]}, @ra={0x94, 0x4}, @generic={0x0, 0x7, "311d1aa9c2"}, @rr={0x7, 0x1f, 0x0, [@private, @private, @rand_addr, @dev, @rand_addr, @dev, @rand_addr]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {}, {@loopback}, {@private}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@local}]}, @ra={0x94, 0x4}]}}}}}) [ 401.465225][T11013] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 401.505521][T11013] device ipvlan14 entered promiscuous mode 00:40:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:53 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '\x00\xb7\xbe\x91\x89K\x18C\xe6\x03\xcde\x05:W\xfc\t\xac\x8b)\xefF'}, 0x1b) 00:40:53 executing program 2: bpf$PROG_LOAD(0x11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:53 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000040ff1131334000000000010902240001000000"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2087, 0xa01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x6, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb61}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xa0}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:40:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:40:53 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:53 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001a80)=@get={0xf0, 0x13, 0x1, 0x0, 0x0, {{'stdrng\x00'}, [], [], 0x0, 0x2400}, [{0x8}, {0x8}]}, 0xf0}}, 0x0) 00:40:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 403.858518][T11060] IPVS: ftp: loaded support on port[0] = 21 [ 403.897258][T11064] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x13, 0x0, 0x0}) [ 403.983655][T11064] device ipvlan15 entered promiscuous mode 00:40:53 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfe, 0x20200) [ 404.106835][T10567] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:40:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x10e, 0x3, 0x0, 0x0) 00:40:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 404.484101][T10567] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 404.503552][T10567] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 404.535746][T10567] usb 6-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 404.557397][T10567] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.578946][T10567] usb 6-1: config 0 descriptor?? [ 404.840746][T11058] udc-core: couldn't find an available UDC or it's busy [ 404.859236][T11058] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.087788][T11058] udc-core: couldn't find an available UDC or it's busy [ 405.107743][T11058] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.339709][T10567] usb 6-1: USB disconnect, device number 2 [ 406.103898][T10569] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 406.473918][T10569] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.484356][T10569] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 406.493405][T10569] usb 6-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 406.503550][T10569] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.518999][T10569] usb 6-1: config 0 descriptor?? [ 406.776082][T10833] usb 6-1: USB disconnect, device number 3 00:40:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:56 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '-/\'\x00'}, 0x9) 00:40:56 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:40:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 00:40:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 406.996865][T11148] IPVS: ftp: loaded support on port[0] = 21 [ 406.999723][ T35] audit: type=1400 audit(1607992856.579:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="-/'" pid=11144 comm="syz-executor.1" [ 407.066163][T11155] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:40:56 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 00:40:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 407.149602][T11155] device ipvlan16 entered promiscuous mode 00:40:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x7) 00:40:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="88000000d29c43ddb3ab85866eff95df565591566c4372d7cef38cbf6f28ae6991fdf626c4a287853436a4122e54a477630c39ef2c5c8462f14a1f7bd1cb9c401732934b10b02f0fc96c9527c7e59bde5e37af41b2596c08e73fde9c7c5ada04cc1fd44e01ed3cc9b4dc7725c9115b9d6526c4954cbc679cd5bcc9fe01e592ac582dcc1d3cb131463d825724e533299f96e2635af9194aeb57163773be1a482e1cedb319baef0a", @ANYBLOB, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:57 executing program 5: bpf$PROG_LOAD(0x18, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:57 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:40:57 executing program 4: socket(0x18, 0x0, 0x8) 00:40:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002780)="b8010000000f01d965650f30c74424003f000000c744240200000000c462b5bc93700000003e36f2446dc42215aac566baf80cb8c2786f84ef66bafc0cfc440f0130b8010000000f01d9c686faff000003", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:40:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0x8, &(0x7f0000000a40)={0x0}}, 0x0) 00:40:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x40001) [ 407.820483][T11216] IPVS: ftp: loaded support on port[0] = 21 00:40:57 executing program 1: bpf$PROG_LOAD(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x10001, 0x0) close(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') dup2(0xffffffffffffffff, r1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000a80)="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", 0x103, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0, 0xf00}}, 0x0) 00:41:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:00 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/nvram\x00', 0x6a0045, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r0, 0xc0045406) rt_sigsuspend(0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x2, 0x75, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x1, 0x1, 0x80, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5, 0x24, 0x0, 0x100}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0xc7fc, 0x3f, 0x3}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x7ff, 0xfc, 0x0, 0x0, 0x1f}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x5, 0x0, 0x7, 0x0, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0x0, 0x0, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x9, 0x7f}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x6, 0x6}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x80, 0x0, 0x0, 0x0, 0xff}, 0x99, &(0x7f00000000c0)={0x5, 0xf, 0x99, 0x3, [@generic={0x87, 0x10, 0xb, "395173a896de74bd7e6f309e37ab79d04db515358f6458975e1ca81d26403965544277b90dd059f233c9a0edf679327ae80763c9bc6057dc99e7fae02bf0049b7414f1e4da6650b88551d2a5bd72f78808f14bd9055df67fcf5fe05b4580d1b957fa0792a8fe4952921dcb50fb27f47fa69a5752f4e531958e4f856550de136a5213e8b7"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x0, 0x9, 0xfd0f}, @ptm_cap={0x3}]}, 0x1, [{0xcb, &(0x7f00000001c0)=@string={0xcb, 0x3, "12e3bb50c8e70ce080707872b92053625b5506c13f2d2dea76dd6075198550d371014fbb921e574358db8433f580fa78374a1fcfc499f988205c6fb4d2c06c2deb9622f0ea98242005484cb6a724c23d5e29ffcbd09fe813db51078c4396ba5f591f8a8170fb2c5652a507c99736e1ce500e3a530594475090b30b96b94c4b8a83f3cbc896dd239034646a8ffa9931be3e0ba6eb06e787bee44cafe93ee9bc6c10711b6972281cabb96068cbe61c6e73398586aeb9e0108607eb18b0ecb0d31450cdf34bd7ea029b68"}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000400)={0x14, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 00:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="070000d7"], 0x50}}, 0x0) 00:41:00 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:00 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x10001, 0x0) close(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') dup2(0xffffffffffffffff, r1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000a80)="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", 0x103, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 410.726322][T11287] IPVS: ftp: loaded support on port[0] = 21 00:41:00 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x220a00, 0x0) clone3(&(0x7f0000002bc0)={0x2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[0x0], 0x1}, 0x58) 00:41:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 411.023816][ T8783] usb 2-1: new full-speed USB device number 7 using dummy_hcd 00:41:00 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:00 executing program 4: clone3(&(0x7f00000005c0)={0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000100), {}, &(0x7f0000000300)=""/188, 0xbc, &(0x7f00000003c0)=""/229, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0xd}, 0x8b) 00:41:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 411.194137][T11338] IPVS: ftp: loaded support on port[0] = 21 [ 411.404514][ T8783] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 411.430521][ T8783] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 411.464452][ T8783] usb 2-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 411.517956][ T8783] usb 2-1: config 1 interface 0 has no altsetting 0 [ 411.704502][ T8783] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 411.713589][ T8783] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.751389][ T8783] usb 2-1: Product: syz [ 411.755711][ T8783] usb 2-1: Manufacturer: syz [ 411.760321][ T8783] usb 2-1: SerialNumber: syz [ 411.804392][T11291] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 412.293202][ T8783] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 412.311957][ T8783] usb 2-1: USB disconnect, device number 7 [ 413.024099][ T9686] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 413.404227][ T9686] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 413.415370][ T9686] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 413.426860][ T9686] usb 2-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 413.440757][ T9686] usb 2-1: config 1 interface 0 has no altsetting 0 [ 413.624394][ T9686] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 413.633659][ T9686] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.673918][ T9686] usb 2-1: Product: syz [ 413.683500][ T9686] usb 2-1: Manufacturer: syz [ 413.724690][ T9686] usb 2-1: SerialNumber: syz 00:41:03 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:03 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 413.755253][ T9686] usb 2-1: can't set config #1, error -71 [ 413.793872][ T9686] usb 2-1: USB disconnect, device number 8 00:41:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 00:41:03 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000300)={0x0, 0x3938700}) 00:41:03 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x25000004) [ 413.908945][T11396] IPVS: ftp: loaded support on port[0] = 21 00:41:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 413.971598][T11404] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:41:03 executing program 4: bpf$PROG_LOAD(0x21, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 414.052616][T11404] device ipvlan17 entered promiscuous mode 00:41:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000001bc0)={&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b40)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff]}}], 0x20}, 0x0) 00:41:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:03 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0xac0f) 00:41:03 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:41:04 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x40001) 00:41:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) 00:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0, 0x9effffff}}, 0x0) 00:41:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 415.319625][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:05 executing program 4: syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8, 0x42) 00:41:05 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x4402) 00:41:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 415.544705][T11487] IPVS: ftp: loaded support on port[0] = 21 00:41:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) [ 415.668162][T11489] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 415.728628][T11489] device ipvlan17 entered promiscuous mode [ 415.925534][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:06 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm-control\x00', 0x200400, 0x0) 00:41:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x57fd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140c, 0x1, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x91ab070000000000, 0x0, 0xd8) 00:41:06 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8800090f) 00:41:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 416.880441][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:06 executing program 1: clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000002bc0)={0x2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[0x0], 0x1}, 0x58) 00:41:06 executing program 5: clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000002bc0)={0x2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 417.022753][T11553] IPVS: ftp: loaded support on port[0] = 21 [ 417.053258][T11552] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 417.158001][T11552] device ipvlan17 entered promiscuous mode 00:41:07 executing program 1: clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:41:08 executing program 3: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:41:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0, 0xf0ff7f00000000}}, 0x0) 00:41:08 executing program 1: clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:41:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:08 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 418.845522][T11610] IPVS: ftp: loaded support on port[0] = 21 [ 418.883908][T11618] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:41:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={0x0}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 00:41:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x18, &(0x7f0000000040)="ad17cf569cfb458a687c315da1138b0664f091643d8fa625"}) 00:41:08 executing program 3: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 418.951345][T11618] device ipvlan17 entered promiscuous mode [ 419.109494][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:08 executing program 3: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x10001, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:41:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:41:09 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8, 0x4) 00:41:09 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, 0x0, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x7) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000800) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004480)='/proc/capi/capi20ncci\x00', 0x400, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000044c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004540)={&(0x7f0000000180)=@mpls_getnetconf={0x24, 0x52, 0xc06, 0x70bd25, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x96e}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c000}, 0x4004010) r3 = gettid() r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bind$unix(r4, 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0x4) clone3(&(0x7f0000002bc0)={0x2000100, 0x0, 0x0, 0x0, {0x2}, &(0x7f0000001ac0)=""/149, 0x95, 0x0, &(0x7f0000002b80)=[r3], 0x1}, 0x58) r5 = gettid() clone3(&(0x7f00000004c0)={0x40200100, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x18}, &(0x7f00000002c0)=""/242, 0xf2, &(0x7f00000003c0)=""/189, &(0x7f0000000480)=[r3, 0x0, 0x0, r5, 0xffffffffffffffff], 0x5, {r2}}, 0x58) [ 419.857701][T11660] IPVS: ftp: loaded support on port[0] = 21 [ 419.897326][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 420.202754][T11707] IPVS: ftp: loaded support on port[0] = 21 00:41:13 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:13 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={0x0}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 00:41:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, 0x0, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 423.544804][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 423.661998][T11761] IPVS: ftp: loaded support on port[0] = 21 [ 423.703328][T11762] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:41:13 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, 0x0, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 423.784702][T11762] device ipvlan17 entered promiscuous mode 00:41:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, 0x0, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:13 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x6002, 0x0) 00:41:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, 0x0, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5417, 0x0) 00:41:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) 00:41:14 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) [ 425.009840][T11821] IPVS: ftp: loaded support on port[0] = 21 [ 425.052415][T11823] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 425.102241][T11823] device ipvlan17 entered promiscuous mode 00:41:16 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) 00:41:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x19, 0x0, 0x0) 00:41:16 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 426.531605][T11860] IPVS: ftp: loaded support on port[0] = 21 [ 426.580441][T11865] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 426.624695][T11865] device ipvlan17 entered promiscuous mode 00:41:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5432, 0x0) 00:41:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5425, 0x0) 00:41:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x40045431, 0x0) 00:41:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:16 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000100)={0x582}) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:41:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 00:41:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 427.440660][T11912] NFS: mount program didn't pass remote address [ 427.505363][T11912] NFS: mount program didn't pass remote address 00:41:17 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000100)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 00:41:17 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:17 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000001480000001000000006609000000000000000033c4587476fff0b600000000092a221ce47549bc00000000000a000000000800000019b1179287"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:17 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$can_j1939(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, {0x0, 0x0, 0x0, 0x8}}, 0x18) 00:41:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 427.723737][T11934] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 00:41:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 427.840894][T11939] IPVS: ftp: loaded support on port[0] = 21 [ 427.880681][T11947] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:41:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541a, 0x0) 00:41:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541a, 0x0) [ 427.964281][T11947] device ipvlan17 entered promiscuous mode 00:41:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4040aea0, &(0x7f00000001c0)=ANY=[@ANYBLOB='A']) 00:41:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x29, 0x0, 0x0, 0x0) 00:41:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5405, 0x0) [ 428.397258][T11972] ptrace attach of "/root/syz-executor.3"[11968] was attempted by "/root/syz-executor.3"[11972] 00:41:18 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:18 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5457, 0x0) 00:41:18 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406b1201014000010217010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c092402020400010080072401040602100824020100000000090582090800050022072501a5"], &(0x7f0000000100)=ANY=[@ANYBLOB="9eb4e483e594dfe37454657b91089bd64d"]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000021c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000002080)={0x20, 0x81, 0x1, "ca"}, 0x0, 0x0, 0x0, 0x0}) 00:41:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5405, 0x0) 00:41:18 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:41:18 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="e54c05a3e48b666806deb77fb61428f5ca86cc6c943a36d3c6f774faf3", 0x1d, 0xfffffffffffffffc) 00:41:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x540b, 0x0) [ 429.346936][T12030] IPVS: ftp: loaded support on port[0] = 21 [ 429.373521][T12034] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:41:18 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 429.388954][T12029] ptrace attach of "/root/syz-executor.3"[12022] was attempted by "/root/syz-executor.3"[12029] [ 429.423169][T12034] device ipvlan17 entered promiscuous mode [ 429.534200][T10567] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:41:19 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000580)='syz1\x00') 00:41:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5433, 0x0) [ 429.732154][T12048] ptrace attach of "/root/syz-executor.3"[12046] was attempted by "/root/syz-executor.3"[12048] [ 429.925497][T10567] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 429.950873][T10567] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 429.988108][T10567] usb 5-1: config 1 has no interface number 1 [ 430.002668][T10567] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.213751][T10567] usb 5-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 430.228839][T10567] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=23 [ 430.258262][T10567] usb 5-1: Product: syz [ 430.284132][T10567] usb 5-1: Manufacturer: syz [ 430.293534][T10567] usb 5-1: SerialNumber: syz 00:41:20 executing program 0: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) 00:41:20 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:41:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7b6f6cc4f4ed41f9f89f4988556f23adf2d4aa9acd95c5011abaa878488c59373723dcb264eaab9a46d7eabbb2a794646809152bc8fda796b209eb615f48b4"}, 0x80) 00:41:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x80045430, 0x0) [ 430.734146][T10567] ================================================================================ [ 430.772449][T12096] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 430.782712][T10567] UBSAN: shift-out-of-bounds in sound/usb/format.c:44:17 [ 430.813305][T10567] shift exponent 4098 is too large for 64-bit type 'long long unsigned int' [ 430.842959][T10567] CPU: 1 PID: 10567 Comm: kworker/1:10 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 430.849539][T12096] device ipvlan17 entered promiscuous mode [ 430.852903][T10567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.852949][T10567] Workqueue: usb_hub_wq hub_event [ 430.873815][T10567] Call Trace: [ 430.877096][T10567] dump_stack+0x107/0x163 [ 430.881437][T10567] ubsan_epilogue+0xb/0x5a [ 430.885856][T10567] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 430.893063][T10567] parse_audio_format_i.cold+0xba/0x3e2 [ 430.898614][T10567] snd_usb_parse_audio_format+0x89/0x290 [ 430.904249][T10567] __snd_usb_parse_audio_interface+0xce4/0x3cf0 [ 430.910510][T10567] ? mutex_lock_io_nested+0xf60/0xf60 [ 430.915977][T10567] ? __snd_usb_add_audio_stream+0xed0/0xed0 [ 430.921868][T10567] ? __mutex_unlock_slowpath+0xe2/0x610 [ 430.927421][T10567] snd_usb_parse_audio_interface+0x79/0x130 [ 430.933312][T10567] ? snd_usb_add_audio_stream+0x30/0x30 [ 430.938856][T10567] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 430.944595][T10567] ? usb_ifnum_to_if+0x16d/0x1d0 [ 430.949539][T10567] snd_usb_create_stream.isra.0+0x23a/0x530 [ 430.955436][T10567] usb_audio_probe+0x93c/0x2ab0 [ 430.960307][T10567] ? snd_usb_create_stream.isra.0+0x530/0x530 [ 430.966374][T10567] ? mark_held_locks+0x9f/0xe0 [ 430.971135][T10567] ? ktime_get_mono_fast_ns+0x181/0x220 [ 430.976677][T10567] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 430.982494][T10567] usb_probe_interface+0x315/0x7f0 [ 430.987612][T10567] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 430.992979][T10567] really_probe+0x2b1/0xe40 [ 430.997481][T10567] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 431.003724][T10567] driver_probe_device+0x285/0x3f0 [ 431.008836][T10567] __device_attach_driver+0x216/0x2d0 [ 431.014207][T10567] ? driver_allows_async_probing+0x170/0x170 [ 431.020184][T10567] bus_for_each_drv+0x15f/0x1e0 [ 431.025033][T10567] ? bus_for_each_dev+0x1d0/0x1d0 [ 431.030054][T10567] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 431.035851][T10567] ? lockdep_hardirqs_on+0x79/0x100 [ 431.041039][T10567] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 431.046841][T10567] __device_attach+0x228/0x4c0 [ 431.051618][T10567] ? really_probe+0xe40/0xe40 [ 431.056293][T10567] ? kobject_uevent_env+0x2bb/0x1680 [ 431.061591][T10567] bus_probe_device+0x1e4/0x290 [ 431.066444][T10567] device_add+0xbb2/0x1ce0 [ 431.070857][T10567] ? devlink_add_symlinks+0x450/0x450 [ 431.076222][T10567] ? kfree+0xdb/0x3c0 [ 431.080201][T10567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 431.086444][T10567] usb_set_configuration+0x113c/0x1910 [ 431.091916][T10567] usb_generic_driver_probe+0xba/0x100 [ 431.097369][T10567] usb_probe_device+0xd9/0x2c0 [ 431.102136][T10567] ? usb_driver_release_interface+0x180/0x180 [ 431.108196][T10567] really_probe+0x2b1/0xe40 [ 431.112696][T10567] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 431.118935][T10567] driver_probe_device+0x285/0x3f0 [ 431.124044][T10567] __device_attach_driver+0x216/0x2d0 [ 431.129417][T10567] ? driver_allows_async_probing+0x170/0x170 [ 431.135393][T10567] bus_for_each_drv+0x15f/0x1e0 [ 431.140239][T10567] ? bus_for_each_dev+0x1d0/0x1d0 [ 431.145257][T10567] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 431.151060][T10567] ? lockdep_hardirqs_on+0x79/0x100 [ 431.156247][T10567] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 431.162178][T10567] __device_attach+0x228/0x4c0 [ 431.166939][T10567] ? really_probe+0xe40/0xe40 [ 431.171612][T10567] ? kobject_uevent_env+0x2bb/0x1680 [ 431.176899][T10567] bus_probe_device+0x1e4/0x290 [ 431.181750][T10567] device_add+0xbb2/0x1ce0 [ 431.186165][T10567] ? devlink_add_symlinks+0x450/0x450 [ 431.191532][T10567] ? kfree+0xdb/0x3c0 [ 431.195525][T10567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 431.201767][T10567] usb_new_device.cold+0x725/0x1057 [ 431.206969][T10567] ? hub_disconnect+0x510/0x510 [ 431.211814][T10567] ? rwlock_bug.part.0+0x90/0x90 [ 431.216748][T10567] ? _raw_spin_unlock_irq+0x1f/0x40 [ 431.221950][T10567] hub_event+0x2348/0x42d0 [ 431.226400][T10567] ? hub_port_debounce+0x3b0/0x3b0 [ 431.231515][T10567] ? lock_release+0x710/0x710 [ 431.236195][T10567] ? lock_downgrade+0x6d0/0x6d0 [ 431.241039][T10567] ? do_raw_spin_lock+0x120/0x2b0 [ 431.246080][T10567] process_one_work+0x98d/0x1630 [ 431.251024][T10567] ? pwq_dec_nr_in_flight+0x320/0x320 [ 431.256394][T10567] ? rwlock_bug.part.0+0x90/0x90 [ 431.261331][T10567] ? _raw_spin_lock_irq+0x41/0x50 [ 431.266353][T10567] worker_thread+0x64c/0x1120 [ 431.271035][T10567] ? process_one_work+0x1630/0x1630 [ 431.276229][T10567] kthread+0x3b1/0x4a0 [ 431.280294][T10567] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 431.286186][T10567] ret_from_fork+0x1f/0x30 [ 431.341101][T10567] ================================================================================ [ 431.355204][T10567] Kernel panic - not syncing: panic_on_warn set ... [ 431.361808][T10567] CPU: 1 PID: 10567 Comm: kworker/1:10 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 431.371626][T10567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.381694][T10567] Workqueue: usb_hub_wq hub_event [ 431.386747][T10567] Call Trace: [ 431.390036][T10567] dump_stack+0x107/0x163 [ 431.394399][T10567] panic+0x343/0x77f [ 431.398315][T10567] ? __warn_printk+0xf3/0xf3 [ 431.402942][T10567] ? ubsan_epilogue+0x3e/0x5a [ 431.407650][T10567] ubsan_epilogue+0x54/0x5a [ 431.412178][T10567] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 431.418982][T10567] parse_audio_format_i.cold+0xba/0x3e2 [ 431.424564][T10567] snd_usb_parse_audio_format+0x89/0x290 [ 431.430231][T10567] __snd_usb_parse_audio_interface+0xce4/0x3cf0 [ 431.436536][T10567] ? mutex_lock_io_nested+0xf60/0xf60 [ 431.441942][T10567] ? __snd_usb_add_audio_stream+0xed0/0xed0 [ 431.447860][T10567] ? __mutex_unlock_slowpath+0xe2/0x610 [ 431.453463][T10567] snd_usb_parse_audio_interface+0x79/0x130 [ 431.459385][T10567] ? snd_usb_add_audio_stream+0x30/0x30 [ 431.464960][T10567] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 431.470703][T10567] ? usb_ifnum_to_if+0x16d/0x1d0 [ 431.475670][T10567] snd_usb_create_stream.isra.0+0x23a/0x530 [ 431.481596][T10567] usb_audio_probe+0x93c/0x2ab0 [ 431.486497][T10567] ? snd_usb_create_stream.isra.0+0x530/0x530 [ 431.492592][T10567] ? mark_held_locks+0x9f/0xe0 [ 431.497387][T10567] ? ktime_get_mono_fast_ns+0x181/0x220 [ 431.502966][T10567] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 431.508812][T10567] usb_probe_interface+0x315/0x7f0 [ 431.513951][T10567] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 431.519351][T10567] really_probe+0x2b1/0xe40 [ 431.523875][T10567] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 431.530141][T10567] driver_probe_device+0x285/0x3f0 [ 431.535285][T10567] __device_attach_driver+0x216/0x2d0 [ 431.540685][T10567] ? driver_allows_async_probing+0x170/0x170 [ 431.546689][T10567] bus_for_each_drv+0x15f/0x1e0 [ 431.551565][T10567] ? bus_for_each_dev+0x1d0/0x1d0 [ 431.556611][T10567] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 431.562441][T10567] ? lockdep_hardirqs_on+0x79/0x100 [ 431.567660][T10567] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 431.573493][T10567] __device_attach+0x228/0x4c0 [ 431.578286][T10567] ? really_probe+0xe40/0xe40 [ 431.582997][T10567] ? kobject_uevent_env+0x2bb/0x1680 [ 431.588313][T10567] bus_probe_device+0x1e4/0x290 [ 431.593214][T10567] device_add+0xbb2/0x1ce0 [ 431.597655][T10567] ? devlink_add_symlinks+0x450/0x450 [ 431.603043][T10567] ? kfree+0xdb/0x3c0 [ 431.607054][T10567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 431.613430][T10567] usb_set_configuration+0x113c/0x1910 [ 431.618943][T10567] usb_generic_driver_probe+0xba/0x100 [ 431.624436][T10567] usb_probe_device+0xd9/0x2c0 [ 431.629366][T10567] ? usb_driver_release_interface+0x180/0x180 [ 431.635461][T10567] really_probe+0x2b1/0xe40 [ 431.639998][T10567] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 431.646277][T10567] driver_probe_device+0x285/0x3f0 [ 431.651427][T10567] __device_attach_driver+0x216/0x2d0 [ 431.656834][T10567] ? driver_allows_async_probing+0x170/0x170 [ 431.662841][T10567] bus_for_each_drv+0x15f/0x1e0 [ 431.667721][T10567] ? bus_for_each_dev+0x1d0/0x1d0 [ 431.672771][T10567] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 431.678607][T10567] ? lockdep_hardirqs_on+0x79/0x100 [ 431.683829][T10567] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 431.689665][T10567] __device_attach+0x228/0x4c0 [ 431.694458][T10567] ? really_probe+0xe40/0xe40 [ 431.699169][T10567] ? kobject_uevent_env+0x2bb/0x1680 [ 431.704490][T10567] bus_probe_device+0x1e4/0x290 [ 431.709381][T10567] device_add+0xbb2/0x1ce0 [ 431.713829][T10567] ? devlink_add_symlinks+0x450/0x450 [ 431.719229][T10567] ? kfree+0xdb/0x3c0 [ 431.723241][T10567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 431.729520][T10567] usb_new_device.cold+0x725/0x1057 [ 431.734760][T10567] ? hub_disconnect+0x510/0x510 [ 431.739640][T10567] ? rwlock_bug.part.0+0x90/0x90 [ 431.744615][T10567] ? _raw_spin_unlock_irq+0x1f/0x40 [ 431.749846][T10567] hub_event+0x2348/0x42d0 [ 431.754329][T10567] ? hub_port_debounce+0x3b0/0x3b0 [ 431.759479][T10567] ? lock_release+0x710/0x710 [ 431.764185][T10567] ? lock_downgrade+0x6d0/0x6d0 [ 431.769068][T10567] ? do_raw_spin_lock+0x120/0x2b0 [ 431.774154][T10567] process_one_work+0x98d/0x1630 [ 431.779134][T10567] ? pwq_dec_nr_in_flight+0x320/0x320 [ 431.784541][T10567] ? rwlock_bug.part.0+0x90/0x90 [ 431.789507][T10567] ? _raw_spin_lock_irq+0x41/0x50 [ 431.794573][T10567] worker_thread+0x64c/0x1120 [ 431.799298][T10567] ? process_one_work+0x1630/0x1630 [ 431.804531][T10567] kthread+0x3b1/0x4a0 [ 431.808632][T10567] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 431.814563][T10567] ret_from_fork+0x1f/0x30 [ 431.819884][T10567] Kernel Offset: disabled [ 431.824463][T10567] Rebooting in 86400 seconds..