[ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2020/05/29 04:24:49 fuzzer started 2020/05/29 04:24:49 dialing manager at 10.128.0.26:35105 2020/05/29 04:24:54 syscalls: 3085 2020/05/29 04:24:54 code coverage: enabled 2020/05/29 04:24:54 comparison tracing: enabled 2020/05/29 04:24:54 extra coverage: enabled 2020/05/29 04:24:54 setuid sandbox: enabled 2020/05/29 04:24:54 namespace sandbox: enabled 2020/05/29 04:24:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/29 04:24:54 fault injection: enabled 2020/05/29 04:24:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/29 04:24:54 net packet injection: enabled 2020/05/29 04:24:54 net device setup: enabled 2020/05/29 04:24:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/29 04:24:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/29 04:24:54 USB emulation: enabled 04:26:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="140000001f0005b7d25a80648c63940d05000000", 0x14}], 0x1}, 0x0) syzkaller login: [ 122.795664][ T7058] IPVS: ftp: loaded support on port[0] = 21 04:26:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 122.921257][ T7058] chnl_net:caif_netlink_parms(): no params data found [ 123.023757][ T7058] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.042417][ T7058] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.062408][ T7058] device bridge_slave_0 entered promiscuous mode [ 123.083770][ T7058] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.090929][ T7058] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.103365][ T7058] device bridge_slave_1 entered promiscuous mode 04:26:11 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="b0", 0x1}], 0x1000000000000063) [ 123.154783][ T7058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.175665][ T7058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.196611][ T7193] IPVS: ftp: loaded support on port[0] = 21 [ 123.237464][ T7058] team0: Port device team_slave_0 added [ 123.261482][ T7058] team0: Port device team_slave_1 added [ 123.314172][ T7058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.326254][ T7058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.354101][ T7058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.379837][ T7058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.387186][ T7058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.427040][ T7058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.461780][ T7236] IPVS: ftp: loaded support on port[0] = 21 04:26:11 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91877b5ea0bdc9e158bd830000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725560a6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) [ 123.556642][ T7058] device hsr_slave_0 entered promiscuous mode [ 123.612575][ T7058] device hsr_slave_1 entered promiscuous mode [ 123.737773][ T7287] IPVS: ftp: loaded support on port[0] = 21 [ 123.745574][ T7193] chnl_net:caif_netlink_parms(): no params data found 04:26:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) [ 124.057109][ T7424] IPVS: ftp: loaded support on port[0] = 21 [ 124.059590][ T7193] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.079389][ T7193] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.090352][ T7193] device bridge_slave_0 entered promiscuous mode [ 124.117042][ T7193] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.131462][ T7193] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.141580][ T7193] device bridge_slave_1 entered promiscuous mode [ 124.204021][ T7236] chnl_net:caif_netlink_parms(): no params data found 04:26:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000, 0x1000000, 0x0, 0x0, 0x9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 124.326728][ T7193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.369023][ T7058] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 124.446593][ T7058] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 124.504942][ T7193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.521603][ T7287] chnl_net:caif_netlink_parms(): no params data found [ 124.545834][ T7058] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.610382][ T7193] team0: Port device team_slave_0 added [ 124.619882][ T7193] team0: Port device team_slave_1 added [ 124.636142][ T7058] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.711828][ T7633] IPVS: ftp: loaded support on port[0] = 21 [ 124.776796][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.784485][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.795028][ T7236] device bridge_slave_0 entered promiscuous mode [ 124.803526][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.810634][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.819330][ T7236] device bridge_slave_1 entered promiscuous mode [ 124.834576][ T7193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.841550][ T7193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.868125][ T7193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.909535][ T7193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.916904][ T7193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.945130][ T7193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.970106][ T7424] chnl_net:caif_netlink_parms(): no params data found [ 124.981408][ T7236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.995725][ T7236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.039591][ T7287] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.047379][ T7287] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.057936][ T7287] device bridge_slave_0 entered promiscuous mode [ 125.067997][ T7287] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.075430][ T7287] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.084188][ T7287] device bridge_slave_1 entered promiscuous mode [ 125.109226][ T7236] team0: Port device team_slave_0 added [ 125.120800][ T7236] team0: Port device team_slave_1 added [ 125.205694][ T7193] device hsr_slave_0 entered promiscuous mode [ 125.252601][ T7193] device hsr_slave_1 entered promiscuous mode [ 125.292345][ T7193] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.300285][ T7193] Cannot create hsr debugfs directory [ 125.309844][ T7287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.353336][ T7287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.411048][ T7236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.418335][ T7236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.445398][ T7236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.457170][ T7424] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.467922][ T7424] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.476234][ T7424] device bridge_slave_0 entered promiscuous mode [ 125.501694][ T7236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.512982][ T7236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.540063][ T7236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.567893][ T7424] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.578284][ T7424] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.587799][ T7424] device bridge_slave_1 entered promiscuous mode [ 125.604515][ T7287] team0: Port device team_slave_0 added [ 125.638021][ T7633] chnl_net:caif_netlink_parms(): no params data found [ 125.656141][ T7287] team0: Port device team_slave_1 added [ 125.698639][ T7424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.725011][ T7287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.731990][ T7287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.764770][ T7287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.804537][ T7236] device hsr_slave_0 entered promiscuous mode [ 125.853263][ T7236] device hsr_slave_1 entered promiscuous mode [ 125.892267][ T7236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.899838][ T7236] Cannot create hsr debugfs directory [ 125.914197][ T7424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.938247][ T7287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.948845][ T7287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.976337][ T7287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.059992][ T7424] team0: Port device team_slave_0 added [ 126.115598][ T7287] device hsr_slave_0 entered promiscuous mode [ 126.172613][ T7287] device hsr_slave_1 entered promiscuous mode [ 126.215239][ T7287] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.223301][ T7287] Cannot create hsr debugfs directory [ 126.244829][ T7424] team0: Port device team_slave_1 added [ 126.280688][ T7058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.314822][ T7633] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.321892][ T7633] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.330181][ T7633] device bridge_slave_0 entered promiscuous mode [ 126.340872][ T7633] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.348671][ T7633] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.360678][ T7633] device bridge_slave_1 entered promiscuous mode [ 126.389852][ T7424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.397039][ T7424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.423723][ T7424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.439791][ T7424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.447648][ T7424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.475103][ T7424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.495552][ T7633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.533037][ T7633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.547714][ T7058] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.580891][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.589876][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.615029][ T7193] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.717228][ T7424] device hsr_slave_0 entered promiscuous mode [ 126.763666][ T7424] device hsr_slave_1 entered promiscuous mode [ 126.822277][ T7424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.830070][ T7424] Cannot create hsr debugfs directory [ 126.847509][ T7193] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.903209][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.916098][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.924806][ T2732] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.932132][ T2732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.941142][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.960378][ T7633] team0: Port device team_slave_0 added [ 126.967612][ T7193] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.014942][ T7193] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.077167][ T7633] team0: Port device team_slave_1 added [ 127.097041][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.108316][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.117103][ T7819] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.124252][ T7819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.131846][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.141281][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.150144][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.159069][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.167969][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.176961][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.256656][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.265881][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.275383][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.284467][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.293340][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.302160][ T7236] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.364065][ T7633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.371033][ T7633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.398494][ T7633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.411323][ T7633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.418941][ T7633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.446161][ T7633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.459345][ T7058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.474015][ T7236] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.526726][ T7236] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.576367][ T7287] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.625333][ T7287] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.684366][ T7236] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.761446][ T7287] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.827729][ T7287] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.926767][ T7633] device hsr_slave_0 entered promiscuous mode [ 127.982400][ T7633] device hsr_slave_1 entered promiscuous mode [ 128.032062][ T7633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.039751][ T7633] Cannot create hsr debugfs directory [ 128.060298][ T7058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.079941][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.087654][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.184321][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.199650][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.259882][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.268679][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.279166][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.289404][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.306865][ T7058] device veth0_vlan entered promiscuous mode [ 128.364074][ T7424] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.430340][ T7058] device veth1_vlan entered promiscuous mode [ 128.447594][ T7193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.456280][ T7424] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.485865][ T7424] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.559688][ T7236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.578563][ T7424] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.678887][ T7236] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.696355][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.707239][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.716923][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.726841][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.735111][ T7633] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.776797][ T7633] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.824045][ T7633] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.885768][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.894098][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.906103][ T7193] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.913528][ T7633] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.976100][ T7287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.002424][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.011057][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.023842][ T8184] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.030881][ T8184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.041139][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.051261][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.061534][ T8184] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.068672][ T8184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.077106][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.086090][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.094685][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.103468][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.111735][ T8184] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.118854][ T8184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.126962][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.135728][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.144384][ T8184] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.151407][ T8184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.159224][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.173459][ T7058] device veth0_macvtap entered promiscuous mode [ 129.186371][ T7058] device veth1_macvtap entered promiscuous mode [ 129.199393][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.208027][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.216752][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.224759][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.233727][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.243043][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.288887][ T7287] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.297415][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.309453][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.319543][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.328497][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.337607][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.346601][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.355598][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.364494][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.373627][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.382467][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.390064][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.398237][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.406549][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.420115][ T7058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.441544][ T7058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.465423][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.475527][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.484863][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.493652][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.501785][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.510958][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.520553][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.529455][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.538198][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.547233][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.556329][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.563460][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.570980][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.579484][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.590185][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.600543][ T7193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.637396][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.647320][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.656732][ T7819] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.663864][ T7819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.676748][ T7236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.688730][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.717984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.726950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.735893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.745457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.753563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.767481][ T7193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.833993][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.846932][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.857151][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.927118][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.935811][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.944021][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.951542][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.960807][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.969910][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.978951][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.988275][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.997162][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.066108][ T7424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.100009][ T7287] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.123001][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.135248][ T7236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.158473][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.167469][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.203733][ T7424] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.217372][ T7193] device veth0_vlan entered promiscuous mode [ 130.238535][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.247075][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.255290][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.264892][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.273470][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.288615][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.297304][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.305419][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.315626][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.324818][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.333586][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.340627][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state 04:26:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) accept(r2, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x0) [ 130.350571][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.358824][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.367043][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.417090][ T7633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.431073][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.441549][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.450063][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.460501][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.470319][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.498252][ T7193] device veth1_vlan entered promiscuous mode 04:26:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 130.518049][ T7287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.532523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.550450][ T7236] device veth0_vlan entered promiscuous mode 04:26:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 130.610703][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.620525][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.634235][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.642485][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.650484][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.674681][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.683835][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.693666][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.702690][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.711461][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:26:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 130.721139][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.730406][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.740307][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.754136][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.767483][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:26:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 130.790638][ T7236] device veth1_vlan entered promiscuous mode [ 130.817215][ T7633] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.857261][ T7424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.869579][ T7424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.908372][ T7193] device veth0_macvtap entered promiscuous mode [ 130.933002][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.941192][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:26:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) [ 130.966326][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.983100][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.991558][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.007934][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:26:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) [ 131.021591][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.038223][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.066488][ T7287] device veth0_vlan entered promiscuous mode [ 131.098633][ T7193] device veth1_macvtap entered promiscuous mode [ 131.106531][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.122636][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.130312][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.152693][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.160758][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.186165][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.195200][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.202338][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.213846][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.221685][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.230609][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.239418][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.246542][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.263558][ T7287] device veth1_vlan entered promiscuous mode [ 131.280761][ T7193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.295795][ T7193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.307781][ T7193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.328916][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.340235][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.347837][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.360242][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.368953][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.386650][ T7424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.407933][ T7193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.418702][ T7193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.433231][ T7193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.452026][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.460632][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.471652][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.500939][ T7236] device veth0_macvtap entered promiscuous mode [ 131.515518][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.525092][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.534618][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.543703][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.553518][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.562861][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.571125][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.580052][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.589041][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.598432][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.606932][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.621256][ T7633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.636553][ T7633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.649459][ T7236] device veth1_macvtap entered promiscuous mode [ 131.673685][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.681620][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.691404][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.701021][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.709697][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.734699][ T7287] device veth0_macvtap entered promiscuous mode [ 131.866749][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.877510][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.887898][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.898470][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.910729][ T7236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.928459][ T7287] device veth1_macvtap entered promiscuous mode [ 131.939068][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.947809][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.956998][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.966028][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.975232][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.982812][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.994538][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.009356][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.019703][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.034052][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.046701][ T7236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.061112][ T7633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.116325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.129154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.140288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.166514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.247378][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.258695][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.269228][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.279929][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.289977][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.300508][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.313116][ T7287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.326900][ T7424] device veth0_vlan entered promiscuous mode [ 132.384220][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.394674][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.405596][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.416560][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.427107][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.439655][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.450214][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.462398][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.473678][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.481826][ T7819] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 132.485339][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.502962][ T7287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.519299][ T7424] device veth1_vlan entered promiscuous mode [ 132.586638][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.597047][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.611407][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.628192][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.718567][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.735625][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.750583][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.767343][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.851963][ T7819] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 132.853753][ T7424] device veth0_macvtap entered promiscuous mode [ 132.869040][ T7819] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 132.888589][ T7819] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.935171][ T7424] device veth1_macvtap entered promiscuous mode [ 132.966613][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.976747][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.987841][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.997214][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.010602][ T7633] device veth0_vlan entered promiscuous mode [ 133.052214][ T7819] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.072528][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.072712][ T7819] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.080624][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.107617][ T7633] device veth1_vlan entered promiscuous mode [ 133.113616][ T7819] usb 2-1: Product: syz [ 133.118048][ T7819] usb 2-1: Manufacturer: syz [ 133.126360][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.135837][ T7819] usb 2-1: SerialNumber: syz [ 133.152678][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.168196][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.180643][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.190633][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.203289][ T7819] cdc_ncm 2-1:1.0: bind() failure [ 133.209441][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.219382][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.230016][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.241393][ T7424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.254503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.263922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.275624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.285183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.297818][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.309535][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.320758][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.332097][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.342440][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.353966][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.364631][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.375616][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.386955][ T7424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.404390][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.416614][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.531237][ T7633] device veth0_macvtap entered promiscuous mode [ 133.543050][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.552820][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.604191][ T7633] device veth1_macvtap entered promiscuous mode [ 133.622464][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.631068][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.657392][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.667314][ T7819] usb 2-1: USB disconnect, device number 2 [ 133.671418][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.689765][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.708462][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.719462][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.741910][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.753542][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.767201][ T8394] new mount options do not match the existing superblock, will be ignored [ 133.774068][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.786387][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.797486][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.809463][ T7633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.823023][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.833403][ T8395] new mount options do not match the existing superblock, will be ignored [ 133.834225][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.856536][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.874620][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.885528][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.896227][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.907317][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.918415][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.941616][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.952755][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.964069][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.975782][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.987740][ T7633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.011442][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.020270][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:26:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 04:26:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) 04:26:22 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="b0", 0x1}], 0x1000000000000063) 04:26:22 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91877b5ea0bdc9e158bd830000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725560a6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) [ 134.218219][ T8401] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:26:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000, 0x1000000, 0x0, 0x0, 0x9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:26:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 04:26:22 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91877b5ea0bdc9e158bd830000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725560a6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 04:26:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) 04:26:22 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="b0", 0x1}], 0x1000000000000063) 04:26:22 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91877b5ea0bdc9e158bd830000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725560a6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) [ 134.463991][ T8433] new mount options do not match the existing superblock, will be ignored 04:26:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 04:26:22 executing program 2: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="b0", 0x1}], 0x1000000000000063) [ 134.713521][ T2693] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 134.902259][ T2720] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 135.081843][ T2693] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 135.092157][ T2693] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 135.103486][ T2693] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.284530][ T2693] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.293720][ T2693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.303255][ T2720] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 135.313552][ T2693] usb 2-1: Product: syz [ 135.317772][ T2693] usb 2-1: Manufacturer: syz [ 135.324032][ T2720] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 135.334019][ T2693] usb 2-1: SerialNumber: syz [ 135.339031][ T2720] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.402536][ T2693] cdc_ncm 2-1:1.0: bind() failure [ 135.531999][ T2720] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.541182][ T2720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.550644][ T2720] usb 1-1: Product: syz [ 135.555648][ T2720] usb 1-1: Manufacturer: syz [ 135.560354][ T2720] usb 1-1: SerialNumber: syz [ 135.602432][ T2720] cdc_ncm 1-1:1.0: bind() failure [ 135.820343][ T2693] usb 2-1: USB disconnect, device number 3 [ 136.062310][ T2693] usb 1-1: USB disconnect, device number 2 04:26:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 04:26:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 04:26:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 04:26:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x5d, 0x0) 04:26:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000, 0x1000000, 0x0, 0x0, 0x9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:26:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) [ 136.374931][ T8486] new mount options do not match the existing superblock, will be ignored [ 136.399880][ T8488] new mount options do not match the existing superblock, will be ignored 04:26:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) [ 136.497198][ T8498] new mount options do not match the existing superblock, will be ignored 04:26:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x5d, 0x0) 04:26:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 04:26:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='cpuset\x00', &(0x7f00000000c0)='./file0\x00', r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 04:26:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000, 0x1000000, 0x0, 0x0, 0x9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 136.639947][ T8504] new mount options do not match the existing superblock, will be ignored [ 136.681490][ T2693] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 136.694966][ T8510] new mount options do not match the existing superblock, will be ignored 04:26:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa394ade7dfe439c6479605528726a068c"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 136.822864][ C1] hrtimer: interrupt took 31659 ns [ 136.916393][ T8518] device bridge0 entered promiscuous mode [ 137.032784][ T8382] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 137.071676][ T2693] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 137.091665][ T2693] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 137.100573][ T2693] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.302577][ T2693] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.311700][ T2693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.319672][ T2693] usb 2-1: Product: syz [ 137.323922][ T2693] usb 2-1: Manufacturer: syz [ 137.328601][ T2693] usb 2-1: SerialNumber: syz [ 137.382494][ T2693] cdc_ncm 2-1:1.0: bind() failure [ 137.402660][ T8382] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 137.413038][ T8382] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 137.422509][ T8382] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.597758][ T8382] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.606963][ T8382] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.616611][ T8382] usb 1-1: Product: syz [ 137.620900][ T8382] usb 1-1: Manufacturer: syz [ 137.625953][ T8382] usb 1-1: SerialNumber: syz [ 137.672650][ T8382] cdc_ncm 1-1:1.0: bind() failure [ 137.796805][ T2693] usb 2-1: USB disconnect, device number 4 [ 138.123608][ T2720] usb 1-1: USB disconnect, device number 3 04:26:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 04:26:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x44830b70]) 04:26:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x5d, 0x0) 04:26:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x15}, {0x6, 0x0, 0x0, 0x50000}]}) 04:26:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 138.437953][ T8558] device bridge_slave_0 left promiscuous mode [ 138.453883][ T8558] bridge0: port 1(bridge_slave_0) entered disabled state 04:26:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x5d, 0x0) 04:26:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x44830b70]) 04:26:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x15}, {0x6, 0x0, 0x0, 0x50000}]}) 04:26:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 138.661431][ T2720] usb 2-1: new high-speed USB device number 5 using dummy_hcd 04:26:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x15}, {0x6, 0x0, 0x0, 0x50000}]}) 04:26:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x44830b70]) 04:26:26 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025001111d25a80648c63940d0424fc60040018000a001100022f600037153e", 0x23}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) [ 138.800428][ T8558] syz-executor.4 (8558) used greatest stack depth: 24400 bytes left [ 139.041531][ T2720] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 139.059880][ T2720] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 139.061366][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 139.077463][ T2720] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.094489][ T8599] sysfs: cannot create duplicate filename '/class/ieee80211/!`' [ 139.104705][ T8599] CPU: 0 PID: 8599 Comm: syz-executor.2 Not tainted 5.7.0-rc7-syzkaller #0 [ 139.113308][ T8599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.123369][ T8599] Call Trace: [ 139.126667][ T8599] dump_stack+0x1e9/0x30e [ 139.131007][ T8599] sysfs_warn_dup+0x98/0xb0 [ 139.135514][ T8599] sysfs_do_create_link_sd+0xbe/0x100 [ 139.140893][ T8599] device_add+0xadf/0x1ba0 [ 139.145322][ T8599] ? wiphy_register+0x1a35/0x28a0 [ 139.150350][ T8599] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 139.156343][ T8599] wiphy_register+0x1a45/0x28a0 [ 139.161224][ T8599] ieee80211_register_hw+0x2b3b/0x3880 [ 139.166709][ T8599] ? hrtimer_init+0x10f/0x210 [ 139.171400][ T8599] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 139.177134][ T8599] hwsim_new_radio_nl+0xa82/0xf20 [ 139.182171][ T8599] genl_rcv_msg+0x1054/0x1530 [ 139.186865][ T8599] ? netlink_deliver_tap+0x7d0/0x810 [ 139.192174][ T8599] netlink_rcv_skb+0x190/0x3a0 [ 139.196942][ T8599] ? genl_unbind+0x270/0x270 [ 139.201544][ T8599] genl_rcv+0x24/0x40 [ 139.205530][ T8599] netlink_unicast+0x786/0x940 [ 139.210311][ T8599] netlink_sendmsg+0xa57/0xd70 [ 139.215096][ T8599] ? netlink_getsockopt+0x9e0/0x9e0 [ 139.220301][ T8599] ____sys_sendmsg+0x4f9/0x7c0 [ 139.225078][ T8599] ? import_iovec+0x12a/0x2c0 [ 139.229774][ T8599] __sys_sendmsg+0x2a6/0x360 [ 139.234389][ T8599] ? __might_fault+0xf5/0x150 [ 139.239080][ T8599] ? _copy_to_user+0x100/0x140 [ 139.243848][ T8599] ? check_preemption_disabled+0xb0/0x240 [ 139.249570][ T8599] ? debug_smp_processor_id+0x5/0x20 [ 139.254867][ T8599] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 139.260593][ T8599] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 139.266676][ T8599] do_syscall_64+0xf3/0x1b0 [ 139.273119][ T8599] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 139.279020][ T8599] RIP: 0033:0x45ca29 [ 139.282917][ T8599] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 139.302527][ T8599] RSP: 002b:00007f0b99919c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.310935][ T8599] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 139.318957][ T8599] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 139.326908][ T8599] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 139.334870][ T8599] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 139.342842][ T8599] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f0b9991a6d4 [ 139.392819][ T2720] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.411328][ T2720] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.419337][ T2720] usb 2-1: Product: syz [ 139.425722][ T2720] usb 2-1: Manufacturer: syz [ 139.430331][ T2720] usb 2-1: SerialNumber: syz [ 139.472317][ T2720] cdc_ncm 2-1:1.0: bind() failure [ 139.711430][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 139.721918][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 139.730968][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.908698][ T4082] usb 2-1: USB disconnect, device number 5 [ 139.921744][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.930804][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.944549][ T5] usb 1-1: Product: syz [ 139.948745][ T5] usb 1-1: Manufacturer: syz [ 139.955007][ T5] usb 1-1: SerialNumber: syz [ 140.002416][ T5] cdc_ncm 1-1:1.0: bind() failure 04:26:28 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025001111d25a80648c63940d0424fc60040018000a001100022f600037153e", 0x23}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 04:26:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:26:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x15}, {0x6, 0x0, 0x0, 0x50000}]}) 04:26:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x44830b70]) 04:26:28 executing program 1: syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) [ 140.451973][ T2720] usb 1-1: USB disconnect, device number 4 [ 140.478955][ T8631] sysfs: cannot create duplicate filename '/class/ieee80211/!`' [ 140.497264][ T8631] CPU: 0 PID: 8631 Comm: syz-executor.2 Not tainted 5.7.0-rc7-syzkaller #0 [ 140.505878][ T8631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.515939][ T8631] Call Trace: [ 140.519241][ T8631] dump_stack+0x1e9/0x30e [ 140.523608][ T8631] sysfs_warn_dup+0x98/0xb0 [ 140.528119][ T8631] sysfs_do_create_link_sd+0xbe/0x100 [ 140.533499][ T8631] device_add+0xadf/0x1ba0 [ 140.537927][ T8631] ? wiphy_register+0x1a35/0x28a0 [ 140.542951][ T8631] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 140.548940][ T8631] wiphy_register+0x1a45/0x28a0 [ 140.553817][ T8631] ieee80211_register_hw+0x2b3b/0x3880 [ 140.559302][ T8631] ? hrtimer_init+0x10f/0x210 [ 140.563994][ T8631] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 140.569743][ T8631] hwsim_new_radio_nl+0xa82/0xf20 [ 140.574785][ T8631] genl_rcv_msg+0x1054/0x1530 [ 140.579492][ T8631] netlink_rcv_skb+0x190/0x3a0 [ 140.584263][ T8631] ? genl_unbind+0x270/0x270 [ 140.588867][ T8631] genl_rcv+0x24/0x40 [ 140.592853][ T8631] netlink_unicast+0x786/0x940 [ 140.597633][ T8631] netlink_sendmsg+0xa57/0xd70 [ 140.602417][ T8631] ? netlink_getsockopt+0x9e0/0x9e0 [ 140.607625][ T8631] ____sys_sendmsg+0x4f9/0x7c0 [ 140.612404][ T8631] ? import_iovec+0x12a/0x2c0 [ 140.617116][ T8631] __sys_sendmsg+0x2a6/0x360 [ 140.621730][ T8631] ? __might_fault+0xf5/0x150 [ 140.626418][ T8631] ? _copy_to_user+0x100/0x140 [ 140.631365][ T8631] ? check_preemption_disabled+0xb0/0x240 [ 140.637087][ T8631] ? debug_smp_processor_id+0x5/0x20 [ 140.642380][ T8631] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 140.648104][ T8631] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 140.654201][ T8631] do_syscall_64+0xf3/0x1b0 [ 140.658694][ T8631] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 140.664573][ T8631] RIP: 0033:0x45ca29 [ 140.668449][ T8631] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.689280][ T8631] RSP: 002b:00007f0b9995bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 140.697693][ T8631] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 140.705647][ T8631] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 140.713599][ T8631] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 140.721779][ T8631] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 140.729910][ T8631] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f0b9995c6d4 04:26:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000980)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x1}) 04:26:28 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) [ 140.830245][ T8646] batman_adv: batadv0: Adding interface: bridge_slave_0 [ 140.851368][ T8646] batman_adv: batadv0: The MTU of interface bridge_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:26:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000980)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x1}) [ 140.891328][ T2731] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 140.902642][ T8646] batman_adv: batadv0: Interface activated: bridge_slave_0 04:26:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000980)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x1}) 04:26:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 04:26:29 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) 04:26:29 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025001111d25a80648c63940d0424fc60040018000a001100022f600037153e", 0x23}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) [ 141.151569][ T2731] usb 2-1: Using ep0 maxpacket: 16 04:26:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000980)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x1}) [ 141.273011][ T2731] usb 2-1: config 0 has no interfaces? [ 141.278766][ T2731] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 141.291730][ T8683] sysfs: cannot create duplicate filename '/class/ieee80211/!`' [ 141.327097][ T8646] syz-executor.4 (8646) used greatest stack depth: 23952 bytes left [ 141.328257][ T2731] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:26:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:26:29 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x80000000, 0x4) 04:26:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 141.378667][ T8683] CPU: 0 PID: 8683 Comm: syz-executor.2 Not tainted 5.7.0-rc7-syzkaller #0 [ 141.386859][ T2731] usb 2-1: config 0 descriptor?? [ 141.387276][ T8683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.387281][ T8683] Call Trace: [ 141.387300][ T8683] dump_stack+0x1e9/0x30e [ 141.409974][ T8683] sysfs_warn_dup+0x98/0xb0 [ 141.414483][ T8683] sysfs_do_create_link_sd+0xbe/0x100 [ 141.419870][ T8683] device_add+0xadf/0x1ba0 [ 141.424299][ T8683] ? wiphy_register+0x1a35/0x28a0 [ 141.429325][ T8683] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 141.435314][ T8683] wiphy_register+0x1a45/0x28a0 [ 141.440195][ T8683] ieee80211_register_hw+0x2b3b/0x3880 [ 141.445670][ T8683] ? hrtimer_init+0x10f/0x210 [ 141.450355][ T8683] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 141.456103][ T8683] hwsim_new_radio_nl+0xa82/0xf20 [ 141.461139][ T8683] genl_rcv_msg+0x1054/0x1530 [ 141.465828][ T8683] netlink_rcv_skb+0x190/0x3a0 [ 141.470632][ T8683] ? genl_unbind+0x270/0x270 [ 141.475238][ T8683] genl_rcv+0x24/0x40 [ 141.479224][ T8683] netlink_unicast+0x786/0x940 [ 141.484005][ T8683] netlink_sendmsg+0xa57/0xd70 [ 141.488784][ T8683] ? netlink_getsockopt+0x9e0/0x9e0 [ 141.493987][ T8683] ____sys_sendmsg+0x4f9/0x7c0 [ 141.498757][ T8683] ? import_iovec+0x12a/0x2c0 [ 141.503446][ T8683] __sys_sendmsg+0x2a6/0x360 [ 141.508053][ T8683] ? __might_fault+0xf5/0x150 [ 141.512738][ T8683] ? _copy_to_user+0x100/0x140 [ 141.517505][ T8683] ? check_preemption_disabled+0xb0/0x240 [ 141.523224][ T8683] ? debug_smp_processor_id+0x5/0x20 [ 141.528515][ T8683] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 141.534238][ T8683] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 141.540321][ T8683] do_syscall_64+0xf3/0x1b0 [ 141.544834][ T8683] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 141.550729][ T8683] RIP: 0033:0x45ca29 [ 141.554627][ T8683] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 141.574232][ T8683] RSP: 002b:00007f0b9995bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 141.582652][ T8683] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 141.590626][ T8683] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 141.598640][ T8683] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 141.606619][ T8683] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 141.614601][ T8683] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f0b9995c6d4 [ 141.711715][ T8696] batman_adv: batadv0: Interface deactivated: bridge_slave_0 [ 141.723280][ T8382] usb 2-1: USB disconnect, device number 6 [ 141.733708][ T8696] batman_adv: batadv0: Removing interface: bridge_slave_0 [ 142.942960][ T2731] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 143.191216][ T2731] usb 2-1: Using ep0 maxpacket: 16 [ 143.321214][ T2731] usb 2-1: config 0 has no interfaces? [ 143.326736][ T2731] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 143.336996][ T2731] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.349514][ T2731] usb 2-1: config 0 descriptor?? 04:26:31 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 04:26:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 04:26:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x80000000, 0x4) 04:26:31 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) 04:26:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 04:26:31 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025001111d25a80648c63940d0424fc60040018000a001100022f600037153e", 0x23}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) [ 143.572052][ T5] usb 2-1: USB disconnect, device number 7 04:26:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x80000000, 0x4) 04:26:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 04:26:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) [ 143.705832][ T8737] sysfs: cannot create duplicate filename '/class/ieee80211/!`' [ 143.742341][ T8737] CPU: 1 PID: 8737 Comm: syz-executor.2 Not tainted 5.7.0-rc7-syzkaller #0 [ 143.750952][ T8737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.761022][ T8737] Call Trace: [ 143.764319][ T8737] dump_stack+0x1e9/0x30e [ 143.768660][ T8737] sysfs_warn_dup+0x98/0xb0 [ 143.773172][ T8737] sysfs_do_create_link_sd+0xbe/0x100 [ 143.778545][ T8737] device_add+0xadf/0x1ba0 [ 143.782947][ T8737] ? wiphy_register+0x1a35/0x28a0 [ 143.787961][ T8737] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 143.793924][ T8737] wiphy_register+0x1a45/0x28a0 [ 143.798818][ T8737] ieee80211_register_hw+0x2b3b/0x3880 [ 143.804268][ T8737] ? hrtimer_init+0x10f/0x210 [ 143.808935][ T8737] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 143.814687][ T8737] hwsim_new_radio_nl+0xa82/0xf20 [ 143.819846][ T8737] genl_rcv_msg+0x1054/0x1530 [ 143.824525][ T8737] netlink_rcv_skb+0x190/0x3a0 [ 143.829270][ T8737] ? genl_unbind+0x270/0x270 [ 143.833845][ T8737] genl_rcv+0x24/0x40 [ 143.837805][ T8737] netlink_unicast+0x786/0x940 [ 143.842553][ T8737] netlink_sendmsg+0xa57/0xd70 [ 143.847299][ T8737] ? netlink_getsockopt+0x9e0/0x9e0 [ 143.852485][ T8737] ____sys_sendmsg+0x4f9/0x7c0 [ 143.857256][ T8737] ? import_iovec+0x12a/0x2c0 [ 143.861922][ T8737] __sys_sendmsg+0x2a6/0x360 [ 143.866499][ T8737] ? __might_fault+0xf5/0x150 [ 143.871172][ T8737] ? _copy_to_user+0x100/0x140 [ 143.875910][ T8737] ? check_preemption_disabled+0xb0/0x240 [ 143.881601][ T8737] ? debug_smp_processor_id+0x5/0x20 [ 143.886865][ T8737] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 143.892569][ T8737] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 143.898615][ T8737] do_syscall_64+0xf3/0x1b0 [ 143.903105][ T8737] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 143.908991][ T8737] RIP: 0033:0x45ca29 [ 143.912860][ T8737] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.932453][ T8737] RSP: 002b:00007f0b9995bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.940862][ T8737] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 143.948817][ T8737] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 04:26:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x80000000, 0x4) 04:26:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) [ 143.956763][ T8737] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 143.964713][ T8737] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 143.972674][ T8737] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f0b9995c6d4 04:26:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind(r1, 0x0, 0x0) 04:26:32 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 04:26:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f0800fe05b2a4a280930a060001fe80000214000000390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 04:26:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind(r1, 0x0, 0x0) 04:26:32 executing program 5: unshare(0x20020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) [ 144.237973][ T8769] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 144.245442][ T8769] IPv6: NLM_F_CREATE should be set when creating new route [ 144.253066][ T8769] IPv6: NLM_F_CREATE should be set when creating new route 04:26:32 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 04:26:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 04:26:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind(r1, 0x0, 0x0) 04:26:32 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r4}, 0x18, &(0x7f0000000040)={0x0}}, 0x0) [ 144.284448][ T8769] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 04:26:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f0800fe05b2a4a280930a060001fe80000214000000390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 04:26:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind(r1, 0x0, 0x0) 04:26:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:26:32 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) [ 144.438620][ T8787] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 04:26:32 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r4}, 0x18, &(0x7f0000000040)={0x0}}, 0x0) 04:26:32 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 04:26:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x7ffff000, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 04:26:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f0800fe05b2a4a280930a060001fe80000214000000390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) [ 144.577102][ T8797] vhci_hcd: invalid port number 255 04:26:32 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) [ 144.603491][ T8797] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 04:26:32 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r4}, 0x18, &(0x7f0000000040)={0x0}}, 0x0) 04:26:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x7ffff000, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 04:26:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 144.690669][ T8807] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 04:26:32 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) 04:26:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f0800fe05b2a4a280930a060001fe80000214000000390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 04:26:32 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) 04:26:32 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r4}, 0x18, &(0x7f0000000040)={0x0}}, 0x0) 04:26:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x7ffff000, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 04:26:32 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) [ 144.832348][ T8816] vhci_hcd: invalid port number 255 [ 144.847839][ T8816] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 [ 144.864666][ T8824] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 04:26:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x7ffff000, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 04:26:32 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:26:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:26:33 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) 04:26:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000600000004000000c8040000e0030000e801000000000000e0030000f8020000e00300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80100000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000ffffffffac14140000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f6261746164760076657468315f746f5f687372000000000000000000000000000000000000000000004000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500ecff000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000e00000027f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 04:26:33 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000000)) 04:26:33 executing program 3: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x1, r1, 0x0) [ 145.043273][ T8842] x_tables: unsorted entry at hook 2 [ 145.048547][ T8839] vhci_hcd: invalid port number 255 [ 145.064082][ T8839] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 [ 145.074152][ T8843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:33 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 04:26:33 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c46"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 145.088837][ T8845] x_tables: unsorted entry at hook 2 04:26:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:26:33 executing program 3: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x1, r1, 0x0) 04:26:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000600000004000000c8040000e0030000e801000000000000e0030000f8020000e00300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80100000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000ffffffffac14140000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f6261746164760076657468315f746f5f687372000000000000000000000000000000000000000000004000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500ecff000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000e00000027f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 145.167861][ T8851] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 04:26:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffffffff8070000000000000000008000080008000d000000", 0x24) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005180), 0x8000000000001c5, 0x2266, 0x0) [ 145.229762][ T8862] vhci_hcd: invalid port number 255 [ 145.245577][ T8863] x_tables: unsorted entry at hook 2 [ 145.249962][ T8862] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 04:26:33 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:26:33 executing program 3: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x1, r1, 0x0) 04:26:33 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 04:26:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffffffff8070000000000000000008000080008000d000000", 0x24) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005180), 0x8000000000001c5, 0x2266, 0x0) 04:26:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000600000004000000c8040000e0030000e801000000000000e0030000f8020000e00300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80100000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000ffffffffac14140000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f6261746164760076657468315f746f5f687372000000000000000000000000000000000000000000004000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500ecff000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000e00000027f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 04:26:33 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) [ 145.852082][ T8883] x_tables: unsorted entry at hook 2 04:26:33 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 04:26:33 executing program 3: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x1, r1, 0x0) 04:26:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffffffff8070000000000000000008000080008000d000000", 0x24) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005180), 0x8000000000001c5, 0x2266, 0x0) 04:26:33 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 04:26:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000600000004000000c8040000e0030000e801000000000000e0030000f8020000e00300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80100000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000ffffffffac14140000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f6261746164760076657468315f746f5f687372000000000000000000000000000000000000000000004000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500ecff000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000e00000027f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 04:26:34 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) [ 145.960394][ T8897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.029553][ T8902] x_tables: unsorted entry at hook 2 04:26:34 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:26:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffffffff8070000000000000000008000080008000d000000", 0x24) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005180), 0x8000000000001c5, 0x2266, 0x0) 04:26:34 executing program 3: clone(0x2000000003300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x8, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5, 0x3]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:26:34 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 04:26:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)) 04:26:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x12, 0x0, 0x0) 04:26:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)) 04:26:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x12, 0x0, 0x0) 04:26:34 executing program 3: clone(0x2000000003300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x8, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5, 0x3]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 146.754303][ T8924] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:26:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, r1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)) 04:26:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 146.830754][ T8933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)) [ 146.924643][ T8941] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 146.964817][ T8948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.010838][ T8952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:26:35 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:26:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, r1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)) 04:26:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x12, 0x0, 0x0) 04:26:35 executing program 3: clone(0x2000000003300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x8, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5, 0x3]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:26:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 04:26:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)) 04:26:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, r1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)) [ 147.628380][ T8969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.639561][ T8972] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:26:35 executing program 3: clone(0x2000000003300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x8, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5, 0x3]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:26:35 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2c937b512cabc7359c0949ad5060fa576f20416c0e220a45", 0x18}], 0x1) 04:26:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x12, 0x0, 0x0) [ 147.676803][ T8975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 04:26:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, r1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)) [ 147.768927][ T8982] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 147.830379][ T8988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 04:26:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 04:26:36 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2c937b512cabc7359c0949ad5060fa576f20416c0e220a45", 0x18}], 0x1) 04:26:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:26:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 04:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) [ 148.468640][ T9010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.480900][ T9009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:26:36 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2c937b512cabc7359c0949ad5060fa576f20416c0e220a45", 0x18}], 0x1) 04:26:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}, [], {0x56}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:26:36 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2c937b512cabc7359c0949ad5060fa576f20416c0e220a45", 0x18}], 0x1) 04:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 04:26:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:26:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 04:26:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 04:26:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:26:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 04:26:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 04:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 04:26:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 149.717050][ T9083] ------------[ cut here ]------------ [ 149.722566][ T9083] WARNING: CPU: 0 PID: 9083 at drivers/net/ipvlan/ipvlan_l3s.c:148 ipvlan_l3s_unregister+0x145/0x1d0 [ 149.733409][ T9083] Kernel panic - not syncing: panic_on_warn set ... [ 149.740000][ T9083] CPU: 0 PID: 9083 Comm: syz-executor.1 Not tainted 5.7.0-rc7-syzkaller #0 [ 149.748603][ T9083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.758663][ T9083] Call Trace: [ 149.761961][ T9083] dump_stack+0x1e9/0x30e [ 149.766296][ T9083] panic+0x264/0x7a0 [ 149.770201][ T9083] ? __warn+0x102/0x210 [ 149.774363][ T9083] ? ipvlan_l3s_unregister+0x145/0x1d0 [ 149.779822][ T9083] __warn+0x209/0x210 [ 149.783808][ T9083] ? ipvlan_l3s_unregister+0x145/0x1d0 [ 149.789289][ T9083] report_bug+0x1ac/0x2d0 [ 149.793637][ T9083] do_error_trap+0xca/0x1c0 [ 149.798150][ T9083] do_invalid_op+0x32/0x40 [ 149.802579][ T9083] ? ipvlan_l3s_unregister+0x145/0x1d0 [ 149.808045][ T9083] invalid_op+0x23/0x30 [ 149.812206][ T9083] RIP: 0010:ipvlan_l3s_unregister+0x145/0x1d0 [ 149.818272][ T9083] Code: 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 22 dc e2 fc 49 c7 06 00 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 bb e6 a4 fc <0f> 0b eb c8 e8 b2 e6 a4 fc c6 05 04 57 99 04 01 48 c7 c7 ca 60 e8 [ 149.837883][ T9083] RSP: 0018:ffffc900074cf308 EFLAGS: 00010283 [ 149.843956][ T9083] RAX: ffffffff84ce9d65 RBX: 1ffff11014d00b18 RCX: 0000000000040000 [ 149.851933][ T9083] RDX: ffffc9000a0b0000 RSI: 0000000000008cc7 RDI: 0000000000008cc8 [ 149.859906][ T9083] RBP: 0000000000000000 R08: ffffffff84ce9cee R09: fffffbfff12d7d4d [ 149.867875][ T9083] R10: fffffbfff12d7d4d R11: 0000000000000000 R12: dffffc0000000000 [ 149.875833][ T9083] R13: ffff8880a68058c0 R14: ffff888053f0a000 R15: ffff88806467e080 [ 149.883810][ T9083] ? ipvlan_l3s_unregister+0xce/0x1d0 [ 149.889162][ T9083] ? ipvlan_l3s_unregister+0x145/0x1d0 [ 149.894609][ T9083] ? ipvlan_l3s_unregister+0x145/0x1d0 [ 149.900077][ T9083] ipvlan_set_port_mode+0x33e/0x420 [ 149.905268][ T9083] ipvlan_link_new+0x733/0xab0 [ 149.910013][ T9083] rtnl_newlink+0x143e/0x1c00 [ 149.914715][ T9083] ? __mutex_lock_common+0x582/0x2fc0 [ 149.920077][ T9083] ? rtnl_setlink+0x490/0x490 [ 149.924736][ T9083] rtnetlink_rcv_msg+0x889/0xd40 [ 149.929684][ T9083] ? __local_bh_enable_ip+0x133/0x230 [ 149.935046][ T9083] ? local_bh_enable+0x5/0x20 [ 149.939720][ T9083] ? __local_bh_enable_ip+0x133/0x230 [ 149.945078][ T9083] ? __dev_queue_xmit+0x1c47/0x28a0 [ 149.950276][ T9083] ? check_preemption_disabled+0x40/0x240 [ 149.955988][ T9083] ? debug_smp_processor_id+0x5/0x20 [ 149.961260][ T9083] netlink_rcv_skb+0x190/0x3a0 [ 149.966000][ T9083] ? rtnetlink_bind+0x80/0x80 [ 149.970658][ T9083] netlink_unicast+0x786/0x940 [ 149.975421][ T9083] netlink_sendmsg+0xa57/0xd70 [ 149.980172][ T9083] ? netlink_getsockopt+0x9e0/0x9e0 [ 149.985349][ T9083] ____sys_sendmsg+0x4f9/0x7c0 [ 149.990094][ T9083] ? import_iovec+0x12a/0x2c0 [ 149.995109][ T9083] __sys_sendmsg+0x2a6/0x360 [ 149.999691][ T9083] ? __might_fault+0xf5/0x150 [ 150.004366][ T9083] ? _copy_to_user+0x100/0x140 [ 150.009107][ T9083] ? check_preemption_disabled+0xb0/0x240 [ 150.014818][ T9083] ? debug_smp_processor_id+0x5/0x20 [ 150.020096][ T9083] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 150.025792][ T9083] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 150.031839][ T9083] do_syscall_64+0xf3/0x1b0 [ 150.036320][ T9083] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 150.042189][ T9083] RIP: 0033:0x45ca29 [ 150.046060][ T9083] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 150.065643][ T9083] RSP: 002b:00007f617e812c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.074048][ T9083] RAX: ffffffffffffffda RBX: 0000000000500f40 RCX: 000000000045ca29 [ 150.081997][ T9083] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 150.089945][ T9083] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 150.097904][ T9083] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 150.105858][ T9083] R13: 0000000000000a04 R14: 00000000004ccdcc R15: 00007f617e8136d4 [ 150.115394][ T9083] Kernel Offset: disabled [ 150.119716][ T9083] Rebooting in 86400 seconds..