[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2021/01/24 20:05:44 fuzzer started 2021/01/24 20:05:45 dialing manager at 10.128.0.26:33223 2021/01/24 20:05:51 syscalls: 3377 2021/01/24 20:05:51 code coverage: enabled 2021/01/24 20:05:51 comparison tracing: enabled 2021/01/24 20:05:51 extra coverage: enabled 2021/01/24 20:05:51 setuid sandbox: enabled 2021/01/24 20:05:51 namespace sandbox: enabled 2021/01/24 20:05:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/24 20:05:51 fault injection: enabled 2021/01/24 20:05:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/24 20:05:51 net packet injection: enabled 2021/01/24 20:05:51 net device setup: enabled 2021/01/24 20:05:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/24 20:05:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/24 20:05:51 USB emulation: enabled 2021/01/24 20:05:51 hci packet injection: enabled 2021/01/24 20:05:51 wifi device emulation: enabled 2021/01/24 20:05:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/24 20:05:51 fetching corpus: 50, signal 55316/59025 (executing program) 2021/01/24 20:05:51 fetching corpus: 100, signal 84412/89756 (executing program) 2021/01/24 20:05:52 fetching corpus: 150, signal 106499/113353 (executing program) 2021/01/24 20:05:52 fetching corpus: 200, signal 124444/132748 (executing program) 2021/01/24 20:05:52 fetching corpus: 250, signal 141716/151449 (executing program) 2021/01/24 20:05:52 fetching corpus: 296, signal 156633/167734 (executing program) 2021/01/24 20:05:52 fetching corpus: 346, signal 170669/183125 (executing program) 2021/01/24 20:05:52 fetching corpus: 396, signal 181720/195505 (executing program) 2021/01/24 20:05:52 fetching corpus: 446, signal 191613/206695 (executing program) 2021/01/24 20:05:53 fetching corpus: 496, signal 204996/221239 (executing program) 2021/01/24 20:05:53 fetching corpus: 546, signal 219718/236960 (executing program) 2021/01/24 20:05:53 fetching corpus: 596, signal 229926/248327 (executing program) 2021/01/24 20:05:53 fetching corpus: 646, signal 238193/257752 (executing program) 2021/01/24 20:05:53 fetching corpus: 696, signal 245270/265988 (executing program) 2021/01/24 20:05:53 fetching corpus: 746, signal 252761/274541 (executing program) 2021/01/24 20:05:54 fetching corpus: 796, signal 258732/281590 (executing program) 2021/01/24 20:05:54 fetching corpus: 845, signal 267831/291572 (executing program) 2021/01/24 20:05:54 fetching corpus: 894, signal 274962/299706 (executing program) 2021/01/24 20:05:54 fetching corpus: 944, signal 280370/306143 (executing program) 2021/01/24 20:05:54 fetching corpus: 993, signal 287013/313721 (executing program) 2021/01/24 20:05:54 fetching corpus: 1043, signal 293847/321450 (executing program) 2021/01/24 20:05:54 fetching corpus: 1093, signal 301717/330078 (executing program) 2021/01/24 20:05:55 fetching corpus: 1143, signal 306158/335491 (executing program) 2021/01/24 20:05:55 fetching corpus: 1193, signal 311238/341528 (executing program) 2021/01/24 20:05:55 fetching corpus: 1243, signal 317733/348789 (executing program) 2021/01/24 20:05:55 fetching corpus: 1292, signal 321878/353839 (executing program) 2021/01/24 20:05:55 fetching corpus: 1341, signal 326053/358937 (executing program) 2021/01/24 20:05:55 fetching corpus: 1390, signal 331042/364751 (executing program) 2021/01/24 20:05:56 fetching corpus: 1440, signal 336058/370524 (executing program) 2021/01/24 20:05:56 fetching corpus: 1489, signal 343784/378726 (executing program) 2021/01/24 20:05:56 fetching corpus: 1539, signal 350690/386213 (executing program) 2021/01/24 20:05:56 fetching corpus: 1589, signal 358487/394453 (executing program) 2021/01/24 20:05:56 fetching corpus: 1638, signal 365302/401773 (executing program) 2021/01/24 20:05:56 fetching corpus: 1688, signal 368338/405585 (executing program) 2021/01/24 20:05:57 fetching corpus: 1738, signal 373063/410949 (executing program) 2021/01/24 20:05:57 fetching corpus: 1787, signal 378359/416784 (executing program) 2021/01/24 20:05:57 fetching corpus: 1836, signal 383121/422122 (executing program) 2021/01/24 20:05:57 fetching corpus: 1886, signal 389717/429084 (executing program) 2021/01/24 20:05:57 fetching corpus: 1936, signal 393931/433898 (executing program) 2021/01/24 20:05:57 fetching corpus: 1986, signal 396551/437238 (executing program) 2021/01/24 20:05:58 fetching corpus: 2036, signal 400586/441804 (executing program) 2021/01/24 20:05:58 fetching corpus: 2086, signal 404993/446717 (executing program) 2021/01/24 20:05:58 fetching corpus: 2136, signal 408483/450799 (executing program) 2021/01/24 20:05:58 fetching corpus: 2186, signal 411139/454141 (executing program) 2021/01/24 20:05:58 fetching corpus: 2236, signal 413566/457257 (executing program) 2021/01/24 20:05:58 fetching corpus: 2286, signal 416818/461087 (executing program) 2021/01/24 20:05:59 fetching corpus: 2336, signal 419896/464745 (executing program) 2021/01/24 20:05:59 fetching corpus: 2386, signal 422180/467686 (executing program) 2021/01/24 20:05:59 fetching corpus: 2436, signal 424479/470605 (executing program) 2021/01/24 20:05:59 fetching corpus: 2486, signal 427561/474185 (executing program) 2021/01/24 20:05:59 fetching corpus: 2535, signal 430487/477661 (executing program) 2021/01/24 20:06:00 fetching corpus: 2585, signal 433409/481096 (executing program) 2021/01/24 20:06:00 fetching corpus: 2635, signal 437205/485287 (executing program) 2021/01/24 20:06:00 fetching corpus: 2685, signal 438967/487670 (executing program) 2021/01/24 20:06:00 fetching corpus: 2735, signal 440927/490234 (executing program) 2021/01/24 20:06:00 fetching corpus: 2785, signal 444284/494025 (executing program) 2021/01/24 20:06:00 fetching corpus: 2835, signal 447340/497495 (executing program) 2021/01/24 20:06:00 fetching corpus: 2884, signal 450188/500738 (executing program) 2021/01/24 20:06:01 fetching corpus: 2934, signal 455636/506218 (executing program) 2021/01/24 20:06:01 fetching corpus: 2983, signal 458165/509227 (executing program) 2021/01/24 20:06:01 fetching corpus: 3033, signal 460595/512080 (executing program) 2021/01/24 20:06:01 fetching corpus: 3083, signal 463010/514910 (executing program) 2021/01/24 20:06:01 fetching corpus: 3130, signal 466924/519042 (executing program) 2021/01/24 20:06:01 fetching corpus: 3177, signal 469163/521736 (executing program) 2021/01/24 20:06:02 fetching corpus: 3227, signal 472242/525075 (executing program) 2021/01/24 20:06:02 fetching corpus: 3276, signal 474219/527564 (executing program) 2021/01/24 20:06:02 fetching corpus: 3326, signal 476449/530222 (executing program) 2021/01/24 20:06:02 fetching corpus: 3376, signal 479538/533565 (executing program) 2021/01/24 20:06:02 fetching corpus: 3426, signal 482149/536505 (executing program) 2021/01/24 20:06:02 fetching corpus: 3475, signal 484265/538967 (executing program) 2021/01/24 20:06:03 fetching corpus: 3524, signal 487451/542369 (executing program) 2021/01/24 20:06:03 fetching corpus: 3574, signal 491041/546062 (executing program) 2021/01/24 20:06:03 fetching corpus: 3624, signal 493006/548420 (executing program) 2021/01/24 20:06:03 fetching corpus: 3673, signal 496259/551795 (executing program) 2021/01/24 20:06:03 fetching corpus: 3723, signal 498923/554701 (executing program) 2021/01/24 20:06:04 fetching corpus: 3773, signal 500764/556953 (executing program) 2021/01/24 20:06:04 fetching corpus: 3823, signal 504319/560514 (executing program) 2021/01/24 20:06:04 fetching corpus: 3873, signal 505847/562402 (executing program) 2021/01/24 20:06:04 fetching corpus: 3923, signal 508547/565266 (executing program) 2021/01/24 20:06:04 fetching corpus: 3973, signal 510762/567755 (executing program) 2021/01/24 20:06:04 fetching corpus: 4023, signal 512229/569590 (executing program) 2021/01/24 20:06:05 fetching corpus: 4073, signal 513828/571559 (executing program) 2021/01/24 20:06:05 fetching corpus: 4123, signal 515993/573954 (executing program) 2021/01/24 20:06:05 fetching corpus: 4173, signal 517815/576056 (executing program) 2021/01/24 20:06:05 fetching corpus: 4223, signal 519992/578440 (executing program) 2021/01/24 20:06:05 fetching corpus: 4273, signal 521733/580430 (executing program) 2021/01/24 20:06:05 fetching corpus: 4321, signal 523575/582540 (executing program) 2021/01/24 20:06:05 fetching corpus: 4371, signal 527080/585894 (executing program) 2021/01/24 20:06:06 fetching corpus: 4421, signal 528955/588010 (executing program) 2021/01/24 20:06:06 fetching corpus: 4471, signal 531467/590592 (executing program) 2021/01/24 20:06:06 fetching corpus: 4520, signal 533283/592631 (executing program) 2021/01/24 20:06:06 fetching corpus: 4570, signal 535960/595296 (executing program) 2021/01/24 20:06:06 fetching corpus: 4618, signal 538110/597583 (executing program) 2021/01/24 20:06:06 fetching corpus: 4667, signal 539199/599057 (executing program) 2021/01/24 20:06:07 fetching corpus: 4717, signal 540856/600985 (executing program) 2021/01/24 20:06:07 fetching corpus: 4766, signal 543741/603803 (executing program) 2021/01/24 20:06:07 fetching corpus: 4812, signal 547133/606982 (executing program) 2021/01/24 20:06:07 fetching corpus: 4860, signal 549219/609117 (executing program) 2021/01/24 20:06:07 fetching corpus: 4908, signal 551754/611582 (executing program) 2021/01/24 20:06:08 fetching corpus: 4957, signal 553653/613636 (executing program) 2021/01/24 20:06:08 fetching corpus: 5006, signal 555378/615494 (executing program) 2021/01/24 20:06:08 fetching corpus: 5052, signal 557437/617607 (executing program) 2021/01/24 20:06:08 fetching corpus: 5102, signal 559010/619373 (executing program) 2021/01/24 20:06:08 fetching corpus: 5151, signal 561720/621956 (executing program) 2021/01/24 20:06:08 fetching corpus: 5199, signal 563177/623589 (executing program) 2021/01/24 20:06:09 fetching corpus: 5248, signal 565420/625781 (executing program) 2021/01/24 20:06:09 fetching corpus: 5296, signal 566641/627163 (executing program) 2021/01/24 20:06:09 fetching corpus: 5344, signal 567502/628322 (executing program) 2021/01/24 20:06:09 fetching corpus: 5393, signal 568561/629653 (executing program) 2021/01/24 20:06:09 fetching corpus: 5443, signal 570022/631188 (executing program) 2021/01/24 20:06:09 fetching corpus: 5493, signal 572644/633556 (executing program) 2021/01/24 20:06:09 fetching corpus: 5543, signal 574255/635231 (executing program) 2021/01/24 20:06:09 fetching corpus: 5592, signal 575830/636862 (executing program) 2021/01/24 20:06:10 fetching corpus: 5642, signal 577261/638407 (executing program) 2021/01/24 20:06:10 fetching corpus: 5692, signal 579859/640812 (executing program) 2021/01/24 20:06:10 fetching corpus: 5741, signal 581237/642311 (executing program) 2021/01/24 20:06:10 fetching corpus: 5791, signal 582918/644000 (executing program) 2021/01/24 20:06:10 fetching corpus: 5841, signal 583902/645209 (executing program) 2021/01/24 20:06:10 fetching corpus: 5891, signal 586369/647422 (executing program) 2021/01/24 20:06:11 fetching corpus: 5941, signal 587633/648859 (executing program) 2021/01/24 20:06:11 fetching corpus: 5990, signal 588683/650059 (executing program) 2021/01/24 20:06:11 fetching corpus: 6039, signal 590008/651454 (executing program) 2021/01/24 20:06:11 fetching corpus: 6086, signal 590995/652656 (executing program) 2021/01/24 20:06:11 fetching corpus: 6133, signal 592889/654501 (executing program) 2021/01/24 20:06:11 fetching corpus: 6182, signal 594733/656265 (executing program) 2021/01/24 20:06:12 fetching corpus: 6232, signal 597466/658614 (executing program) 2021/01/24 20:06:12 fetching corpus: 6279, signal 598629/659878 (executing program) 2021/01/24 20:06:12 fetching corpus: 6329, signal 599741/661118 (executing program) 2021/01/24 20:06:12 fetching corpus: 6379, signal 600653/662199 (executing program) 2021/01/24 20:06:12 fetching corpus: 6429, signal 603843/664832 (executing program) 2021/01/24 20:06:12 fetching corpus: 6477, signal 605187/666176 (executing program) 2021/01/24 20:06:13 fetching corpus: 6527, signal 607483/668104 (executing program) 2021/01/24 20:06:13 fetching corpus: 6577, signal 608465/669251 (executing program) 2021/01/24 20:06:13 fetching corpus: 6626, signal 609379/670332 (executing program) 2021/01/24 20:06:13 fetching corpus: 6675, signal 610632/671645 (executing program) 2021/01/24 20:06:13 fetching corpus: 6723, signal 612075/673060 (executing program) 2021/01/24 20:06:14 fetching corpus: 6771, signal 612700/673928 (executing program) 2021/01/24 20:06:14 fetching corpus: 6821, signal 614046/675215 (executing program) 2021/01/24 20:06:14 fetching corpus: 6871, signal 615523/676643 (executing program) 2021/01/24 20:06:14 fetching corpus: 6920, signal 616887/677925 (executing program) 2021/01/24 20:06:14 fetching corpus: 6969, signal 617790/678954 (executing program) 2021/01/24 20:06:14 fetching corpus: 7019, signal 618781/680048 (executing program) 2021/01/24 20:06:14 fetching corpus: 7069, signal 620388/681508 (executing program) 2021/01/24 20:06:15 fetching corpus: 7117, signal 621074/682380 (executing program) 2021/01/24 20:06:15 fetching corpus: 7166, signal 622861/683905 (executing program) 2021/01/24 20:06:15 fetching corpus: 7216, signal 623873/684954 (executing program) 2021/01/24 20:06:15 fetching corpus: 7265, signal 624996/686036 (executing program) 2021/01/24 20:06:15 fetching corpus: 7314, signal 625968/687078 (executing program) 2021/01/24 20:06:15 fetching corpus: 7363, signal 627289/688319 (executing program) 2021/01/24 20:06:15 fetching corpus: 7412, signal 628816/689645 (executing program) 2021/01/24 20:06:16 fetching corpus: 7460, signal 631000/691421 (executing program) 2021/01/24 20:06:16 fetching corpus: 7510, signal 631954/692376 (executing program) 2021/01/24 20:06:16 fetching corpus: 7560, signal 633944/693965 (executing program) 2021/01/24 20:06:16 fetching corpus: 7610, signal 634995/694995 (executing program) 2021/01/24 20:06:16 fetching corpus: 7660, signal 637199/696739 (executing program) 2021/01/24 20:06:16 fetching corpus: 7709, signal 638647/697936 (executing program) 2021/01/24 20:06:17 fetching corpus: 7759, signal 640460/699391 (executing program) 2021/01/24 20:06:17 fetching corpus: 7809, signal 641351/700337 (executing program) 2021/01/24 20:06:17 fetching corpus: 7858, signal 642717/701474 (executing program) 2021/01/24 20:06:17 fetching corpus: 7908, signal 643835/702478 (executing program) 2021/01/24 20:06:17 fetching corpus: 7958, signal 645069/703583 (executing program) 2021/01/24 20:06:17 fetching corpus: 8008, signal 646143/704594 (executing program) 2021/01/24 20:06:18 fetching corpus: 8058, signal 648083/706046 (executing program) 2021/01/24 20:06:18 fetching corpus: 8108, signal 649205/707030 (executing program) 2021/01/24 20:06:18 fetching corpus: 8158, signal 650191/707975 (executing program) 2021/01/24 20:06:18 fetching corpus: 8208, signal 651993/709371 (executing program) 2021/01/24 20:06:18 fetching corpus: 8257, signal 653078/710353 (executing program) 2021/01/24 20:06:19 fetching corpus: 8307, signal 654780/711664 (executing program) 2021/01/24 20:06:19 fetching corpus: 8357, signal 655730/712544 (executing program) 2021/01/24 20:06:19 fetching corpus: 8406, signal 657121/713685 (executing program) 2021/01/24 20:06:19 fetching corpus: 8456, signal 658960/715037 (executing program) 2021/01/24 20:06:19 fetching corpus: 8506, signal 659764/715816 (executing program) 2021/01/24 20:06:19 fetching corpus: 8556, signal 661709/717239 (executing program) 2021/01/24 20:06:20 fetching corpus: 8606, signal 663730/718748 (executing program) 2021/01/24 20:06:20 fetching corpus: 8656, signal 664708/719622 (executing program) 2021/01/24 20:06:20 fetching corpus: 8705, signal 665699/720466 (executing program) 2021/01/24 20:06:20 fetching corpus: 8754, signal 667381/721687 (executing program) 2021/01/24 20:06:20 fetching corpus: 8803, signal 667941/722307 (executing program) 2021/01/24 20:06:20 fetching corpus: 8853, signal 669052/723255 (executing program) 2021/01/24 20:06:21 fetching corpus: 8898, signal 670651/724427 (executing program) 2021/01/24 20:06:21 fetching corpus: 8948, signal 671518/725208 (executing program) 2021/01/24 20:06:21 fetching corpus: 8998, signal 672397/725976 (executing program) 2021/01/24 20:06:21 fetching corpus: 9047, signal 674197/727265 (executing program) 2021/01/24 20:06:21 fetching corpus: 9096, signal 675035/727991 (executing program) 2021/01/24 20:06:21 fetching corpus: 9145, signal 675988/728812 (executing program) 2021/01/24 20:06:22 fetching corpus: 9194, signal 677865/730067 (executing program) 2021/01/24 20:06:22 fetching corpus: 9244, signal 679999/731461 (executing program) 2021/01/24 20:06:22 fetching corpus: 9294, signal 680965/732250 (executing program) 2021/01/24 20:06:22 fetching corpus: 9343, signal 682081/733122 (executing program) 2021/01/24 20:06:22 fetching corpus: 9392, signal 683013/733898 (executing program) 2021/01/24 20:06:23 fetching corpus: 9442, signal 684673/734962 (executing program) 2021/01/24 20:06:23 fetching corpus: 9492, signal 685442/735612 (executing program) 2021/01/24 20:06:23 fetching corpus: 9542, signal 686348/736363 (executing program) 2021/01/24 20:06:23 fetching corpus: 9592, signal 687213/737058 (executing program) 2021/01/24 20:06:23 fetching corpus: 9642, signal 688190/737873 (executing program) 2021/01/24 20:06:23 fetching corpus: 9692, signal 689330/738706 (executing program) 2021/01/24 20:06:24 fetching corpus: 9742, signal 690646/739593 (executing program) 2021/01/24 20:06:24 fetching corpus: 9792, signal 691374/740196 (executing program) 2021/01/24 20:06:24 fetching corpus: 9841, signal 692471/740984 (executing program) 2021/01/24 20:06:24 fetching corpus: 9891, signal 693644/741768 (executing program) 2021/01/24 20:06:24 fetching corpus: 9941, signal 694834/742625 (executing program) 2021/01/24 20:06:25 fetching corpus: 9991, signal 695877/743404 (executing program) 2021/01/24 20:06:25 fetching corpus: 10039, signal 696936/744202 (executing program) 2021/01/24 20:06:25 fetching corpus: 10089, signal 697719/744805 (executing program) 2021/01/24 20:06:25 fetching corpus: 10139, signal 698635/745461 (executing program) 2021/01/24 20:06:25 fetching corpus: 10189, signal 699834/746255 (executing program) 2021/01/24 20:06:25 fetching corpus: 10239, signal 700336/746684 (executing program) 2021/01/24 20:06:25 fetching corpus: 10289, signal 701497/747472 (executing program) 2021/01/24 20:06:26 fetching corpus: 10339, signal 702717/748290 (executing program) 2021/01/24 20:06:26 fetching corpus: 10389, signal 704165/749174 (executing program) 2021/01/24 20:06:26 fetching corpus: 10439, signal 705534/750021 (executing program) 2021/01/24 20:06:26 fetching corpus: 10487, signal 706707/750752 (executing program) 2021/01/24 20:06:26 fetching corpus: 10535, signal 707337/751234 (executing program) 2021/01/24 20:06:26 fetching corpus: 10585, signal 708488/751946 (executing program) 2021/01/24 20:06:27 fetching corpus: 10635, signal 709633/752641 (executing program) 2021/01/24 20:06:27 fetching corpus: 10685, signal 710437/753235 (executing program) 2021/01/24 20:06:27 fetching corpus: 10735, signal 711262/753790 (executing program) 2021/01/24 20:06:27 fetching corpus: 10785, signal 712264/754428 (executing program) 2021/01/24 20:06:27 fetching corpus: 10835, signal 713593/755185 (executing program) 2021/01/24 20:06:27 fetching corpus: 10885, signal 714599/755829 (executing program) 2021/01/24 20:06:28 fetching corpus: 10935, signal 716144/756723 (executing program) 2021/01/24 20:06:28 fetching corpus: 10985, signal 717116/757348 (executing program) 2021/01/24 20:06:28 fetching corpus: 11035, signal 718252/758024 (executing program) 2021/01/24 20:06:28 fetching corpus: 11085, signal 719288/758690 (executing program) 2021/01/24 20:06:28 fetching corpus: 11135, signal 720579/759404 (executing program) 2021/01/24 20:06:28 fetching corpus: 11184, signal 721654/760038 (executing program) 2021/01/24 20:06:29 fetching corpus: 11233, signal 722482/760595 (executing program) 2021/01/24 20:06:29 fetching corpus: 11279, signal 723209/761079 (executing program) 2021/01/24 20:06:29 fetching corpus: 11328, signal 724209/761693 (executing program) 2021/01/24 20:06:29 fetching corpus: 11376, signal 725340/762318 (executing program) 2021/01/24 20:06:29 fetching corpus: 11424, signal 727176/763272 (executing program) 2021/01/24 20:06:29 fetching corpus: 11473, signal 728443/763933 (executing program) 2021/01/24 20:06:30 fetching corpus: 11522, signal 729573/764519 (executing program) 2021/01/24 20:06:30 fetching corpus: 11572, signal 730454/765056 (executing program) 2021/01/24 20:06:30 fetching corpus: 11622, signal 731381/765616 (executing program) 2021/01/24 20:06:30 fetching corpus: 11672, signal 732368/766140 (executing program) 2021/01/24 20:06:30 fetching corpus: 11719, signal 732921/766526 (executing program) 2021/01/24 20:06:31 fetching corpus: 11769, signal 734281/767207 (executing program) 2021/01/24 20:06:31 fetching corpus: 11817, signal 735156/767688 (executing program) 2021/01/24 20:06:31 fetching corpus: 11865, signal 736327/768266 (executing program) 2021/01/24 20:06:31 fetching corpus: 11914, signal 738074/769167 (executing program) 2021/01/24 20:06:31 fetching corpus: 11962, signal 738760/769599 (executing program) 2021/01/24 20:06:31 fetching corpus: 12012, signal 740111/770254 (executing program) 2021/01/24 20:06:31 fetching corpus: 12060, signal 740712/770611 (executing program) 2021/01/24 20:06:32 fetching corpus: 12110, signal 741296/770944 (executing program) 2021/01/24 20:06:32 fetching corpus: 12160, signal 742089/771370 (executing program) 2021/01/24 20:06:32 fetching corpus: 12209, signal 743149/771888 (executing program) 2021/01/24 20:06:32 fetching corpus: 12257, signal 744540/772557 (executing program) 2021/01/24 20:06:32 fetching corpus: 12307, signal 745104/772890 (executing program) 2021/01/24 20:06:32 fetching corpus: 12357, signal 747188/773757 (executing program) 2021/01/24 20:06:33 fetching corpus: 12406, signal 747804/774081 (executing program) 2021/01/24 20:06:33 fetching corpus: 12456, signal 749262/774716 (executing program) 2021/01/24 20:06:33 fetching corpus: 12506, signal 750668/775297 (executing program) 2021/01/24 20:06:33 fetching corpus: 12556, signal 751437/775648 (executing program) 2021/01/24 20:06:33 fetching corpus: 12603, signal 752326/776087 (executing program) 2021/01/24 20:06:33 fetching corpus: 12652, signal 753301/776518 (executing program) 2021/01/24 20:06:33 fetching corpus: 12702, signal 753819/776787 (executing program) 2021/01/24 20:06:34 fetching corpus: 12752, signal 754557/777119 (executing program) 2021/01/24 20:06:34 fetching corpus: 12800, signal 755072/777401 (executing program) 2021/01/24 20:06:34 fetching corpus: 12848, signal 755702/777673 (executing program) 2021/01/24 20:06:34 fetching corpus: 12898, signal 756302/777989 (executing program) 2021/01/24 20:06:34 fetching corpus: 12946, signal 757240/778362 (executing program) 2021/01/24 20:06:35 fetching corpus: 12996, signal 757899/778682 (executing program) 2021/01/24 20:06:35 fetching corpus: 13044, signal 758989/779150 (executing program) 2021/01/24 20:06:35 fetching corpus: 13093, signal 760141/779605 (executing program) 2021/01/24 20:06:35 fetching corpus: 13143, signal 761529/780208 (executing program) 2021/01/24 20:06:35 fetching corpus: 13193, signal 762202/780503 (executing program) 2021/01/24 20:06:36 fetching corpus: 13242, signal 762911/780812 (executing program) 2021/01/24 20:06:36 fetching corpus: 13291, signal 763483/781056 (executing program) 2021/01/24 20:06:36 fetching corpus: 13340, signal 764100/781324 (executing program) 2021/01/24 20:06:36 fetching corpus: 13390, signal 765000/781716 (executing program) 2021/01/24 20:06:36 fetching corpus: 13440, signal 765624/782017 (executing program) 2021/01/24 20:06:36 fetching corpus: 13490, signal 766566/782367 (executing program) 2021/01/24 20:06:37 fetching corpus: 13539, signal 767943/782897 (executing program) 2021/01/24 20:06:37 fetching corpus: 13589, signal 768895/783244 (executing program) 2021/01/24 20:06:37 fetching corpus: 13639, signal 769270/783400 (executing program) 2021/01/24 20:06:37 fetching corpus: 13689, signal 769899/783663 (executing program) 2021/01/24 20:06:37 fetching corpus: 13739, signal 770678/783944 (executing program) 2021/01/24 20:06:37 fetching corpus: 13789, signal 771506/784235 (executing program) 2021/01/24 20:06:38 fetching corpus: 13839, signal 772213/784469 (executing program) 2021/01/24 20:06:38 fetching corpus: 13888, signal 773217/784810 (executing program) 2021/01/24 20:06:38 fetching corpus: 13935, signal 774096/785100 (executing program) 2021/01/24 20:06:38 fetching corpus: 13985, signal 774802/785327 (executing program) 2021/01/24 20:06:38 fetching corpus: 14035, signal 776324/785761 (executing program) 2021/01/24 20:06:38 fetching corpus: 14085, signal 777594/786142 (executing program) 2021/01/24 20:06:39 fetching corpus: 14134, signal 778535/786428 (executing program) 2021/01/24 20:06:39 fetching corpus: 14182, signal 779032/786583 (executing program) 2021/01/24 20:06:39 fetching corpus: 14229, signal 779462/786722 (executing program) 2021/01/24 20:06:39 fetching corpus: 14279, signal 780198/786932 (executing program) 2021/01/24 20:06:39 fetching corpus: 14329, signal 780881/787134 (executing program) 2021/01/24 20:06:39 fetching corpus: 14379, signal 782115/787476 (executing program) 2021/01/24 20:06:40 fetching corpus: 14408, signal 782466/787591 (executing program) 2021/01/24 20:06:40 fetching corpus: 14409, signal 782475/787616 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787632 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787656 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787673 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787685 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787702 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787717 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787737 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787756 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787778 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787789 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787807 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787829 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787844 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787873 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787891 (executing program) 2021/01/24 20:06:40 fetching corpus: 14410, signal 782476/787911 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/787929 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/787942 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/787957 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/787974 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/787985 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/788002 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/788018 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/788041 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/788061 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/788075 (executing program) 2021/01/24 20:06:40 fetching corpus: 14411, signal 782481/788102 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782531/788149 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788166 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788190 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788208 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788220 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788242 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788259 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788285 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782533/788303 (executing program) 2021/01/24 20:06:40 fetching corpus: 14412, signal 782550/788331 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788350 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788367 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788386 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788407 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788424 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788442 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788457 (executing program) 2021/01/24 20:06:40 fetching corpus: 14413, signal 782554/788477 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788497 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788517 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788541 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788561 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788578 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788593 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788607 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788622 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788639 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788667 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788690 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788716 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788739 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788754 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788777 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788789 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788815 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788830 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788847 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788867 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788880 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788899 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788921 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788939 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788965 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/788979 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789000 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789009 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789023 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789036 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789063 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789075 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789093 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789111 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789124 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782558/789139 (executing program) 2021/01/24 20:06:40 fetching corpus: 14414, signal 782560/789160 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782561/789182 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789198 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789216 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789240 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789259 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789280 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789300 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789316 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789333 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789354 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789381 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789402 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789424 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789443 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789464 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789475 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789493 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789515 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789530 (executing program) 2021/01/24 20:06:40 fetching corpus: 14415, signal 782563/789530 (executing program) 2021/01/24 20:06:42 starting 6 fuzzer processes 20:06:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}, 0x1, 0x8d82030000000000}, 0x0) 20:06:42 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qrtr-tun\x00', 0x1800) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 20:06:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) getpid() socket$packet(0x11, 0x2, 0x300) r0 = gettid() tkill(r0, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') 20:06:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x82840, 0x0) syzkaller login: [ 115.890749][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 116.037741][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 116.059569][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 116.141929][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.153764][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.172358][ T8504] device bridge_slave_0 entered promiscuous mode [ 116.191829][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 116.224758][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.239109][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.259396][ T8504] device bridge_slave_1 entered promiscuous mode [ 116.305360][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 116.314982][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.341056][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.435040][ T8504] team0: Port device team_slave_0 added [ 116.472874][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 116.486213][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 116.538580][ T8504] team0: Port device team_slave_1 added [ 116.584031][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 116.650226][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.658254][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.684706][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.700065][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.707201][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.733366][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.790466][ T8504] device hsr_slave_0 entered promiscuous mode [ 116.797780][ T8504] device hsr_slave_1 entered promiscuous mode [ 116.873961][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.885956][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.895545][ T8506] device bridge_slave_0 entered promiscuous mode [ 116.905904][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.913334][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.922005][ T8506] device bridge_slave_1 entered promiscuous mode [ 116.943712][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 117.043503][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.060668][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.104549][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 117.114682][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 117.142811][ T8506] team0: Port device team_slave_0 added [ 117.183752][ T8506] team0: Port device team_slave_1 added [ 117.262157][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.269484][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.278489][ T8508] device bridge_slave_0 entered promiscuous mode [ 117.287670][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.294702][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.303315][ T8508] device bridge_slave_1 entered promiscuous mode [ 117.327448][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 117.344243][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.351421][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.378813][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.394289][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.401346][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.428052][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.504460][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.525811][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.533008][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.542451][ T8512] device bridge_slave_0 entered promiscuous mode [ 117.553523][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.562124][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.570568][ T8512] device bridge_slave_1 entered promiscuous mode [ 117.578949][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.586011][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.594048][ T8510] device bridge_slave_0 entered promiscuous mode [ 117.604902][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.622185][ T8506] device hsr_slave_0 entered promiscuous mode [ 117.629048][ T8506] device hsr_slave_1 entered promiscuous mode [ 117.635771][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.644844][ T8506] Cannot create hsr debugfs directory [ 117.662612][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.669881][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.680206][ T8510] device bridge_slave_1 entered promiscuous mode [ 117.705699][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.729074][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.736170][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.745066][ T8514] device bridge_slave_0 entered promiscuous mode [ 117.753398][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.761509][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.769675][ T8514] device bridge_slave_1 entered promiscuous mode [ 117.782654][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.808247][ T8510] team0: Port device team_slave_0 added [ 117.815426][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.835965][ T8508] team0: Port device team_slave_0 added [ 117.852823][ T8510] team0: Port device team_slave_1 added [ 117.860188][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.878788][ T8508] team0: Port device team_slave_1 added [ 117.886198][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.897219][ T3213] Bluetooth: hci0: command 0x0409 tx timeout [ 117.925392][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.935604][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.943058][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.970207][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.985670][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.992671][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.018878][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.055739][ T8512] team0: Port device team_slave_0 added [ 118.056472][ T3213] Bluetooth: hci1: command 0x0409 tx timeout [ 118.077167][ T8504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 118.088102][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.095037][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.121032][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.134740][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.143395][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.169758][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.182320][ T8512] team0: Port device team_slave_1 added [ 118.205108][ T8514] team0: Port device team_slave_0 added [ 118.211886][ T8504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 118.218943][ T3213] Bluetooth: hci2: command 0x0409 tx timeout [ 118.248004][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.255039][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.281032][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.295495][ T8510] device hsr_slave_0 entered promiscuous mode [ 118.296436][ T3213] Bluetooth: hci3: command 0x0409 tx timeout [ 118.310074][ T8510] device hsr_slave_1 entered promiscuous mode [ 118.319441][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.327660][ T8510] Cannot create hsr debugfs directory [ 118.334136][ T8514] team0: Port device team_slave_1 added [ 118.340957][ T8504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 118.363330][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.370457][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.397310][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.426814][ T8504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 118.443410][ T8508] device hsr_slave_0 entered promiscuous mode [ 118.450272][ T8508] device hsr_slave_1 entered promiscuous mode [ 118.457939][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.465481][ T8508] Cannot create hsr debugfs directory [ 118.471869][ T9559] Bluetooth: hci4: command 0x0409 tx timeout [ 118.490954][ T8512] device hsr_slave_0 entered promiscuous mode [ 118.500616][ T8512] device hsr_slave_1 entered promiscuous mode [ 118.507966][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.515523][ T8512] Cannot create hsr debugfs directory [ 118.536832][ T3213] Bluetooth: hci5: command 0x0409 tx timeout [ 118.553398][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.560993][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.587045][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.604630][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.612485][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.640264][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.710349][ T8514] device hsr_slave_0 entered promiscuous mode [ 118.718303][ T8514] device hsr_slave_1 entered promiscuous mode [ 118.724753][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.733669][ T8514] Cannot create hsr debugfs directory [ 118.822176][ T8506] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.840294][ T8506] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 118.854613][ T8506] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 118.893878][ T8506] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 119.003097][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.031946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.042295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.051986][ T8508] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 119.064029][ T8508] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 119.084024][ T8508] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 119.095707][ T8508] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 119.120072][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.173253][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.184350][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.195334][ T3213] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.203375][ T3213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.213759][ T8510] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 119.247016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.255064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.267722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.278177][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.285249][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.294156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.303732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.313630][ T8510] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 119.332276][ T8510] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 119.360932][ T8504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.371662][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.386272][ T8512] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 119.395511][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.408370][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.420267][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.429457][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.439015][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.447874][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.457231][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.465501][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.474222][ T8510] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 119.508227][ T8512] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 119.522789][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.532060][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.542729][ T8514] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 119.560706][ T8514] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 119.575100][ T8512] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 119.585711][ T8512] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.600955][ T8514] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 119.611017][ T8514] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 119.660148][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.675820][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.690250][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.708661][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.739336][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.760500][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.769343][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.805139][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.813600][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.823628][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.832092][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.852243][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.861424][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.881860][ T8504] device veth0_vlan entered promiscuous mode [ 119.893338][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.919446][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.931964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.941776][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.951176][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.960551][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.968303][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.977158][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.985820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.994504][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.001631][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.009432][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.025214][ T8504] device veth1_vlan entered promiscuous mode [ 120.032417][ T9546] Bluetooth: hci0: command 0x041b tx timeout [ 120.052411][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.062795][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.072440][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.080562][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.089013][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.097200][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.105101][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.113659][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.121581][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.129524][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.139129][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.147708][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.154746][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.162943][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 120.165879][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.201614][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.212619][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.222379][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.231244][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.240500][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.247613][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.255217][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.264306][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.272751][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.280090][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.300277][ T9546] Bluetooth: hci2: command 0x041b tx timeout [ 120.307391][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.324042][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.332755][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.341181][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.350360][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.360632][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.370193][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.376809][ T9791] Bluetooth: hci3: command 0x041b tx timeout [ 120.380137][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.393200][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.401946][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.410684][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.418764][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.428205][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.436797][ T9559] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.444078][ T9559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.452043][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.460473][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.468237][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.477957][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.493372][ T8506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.508938][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.536822][ T9791] Bluetooth: hci4: command 0x041b tx timeout [ 120.551501][ T8504] device veth0_macvtap entered promiscuous mode [ 120.559453][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.569088][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.580797][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.589788][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.598772][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.608139][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.616201][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.616593][ T9791] Bluetooth: hci5: command 0x041b tx timeout [ 120.627157][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.639099][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.648118][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.655185][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.663260][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.672181][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.680897][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.688012][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.695531][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.704389][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.712797][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.719915][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.728124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.736781][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.745256][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.754020][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.762779][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.771665][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.780803][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.789419][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.798462][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.807280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.814995][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.823049][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.831531][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.863092][ T8504] device veth1_macvtap entered promiscuous mode [ 120.871463][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.881222][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.890387][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.899657][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.908626][ T9791] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.915679][ T9791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.923690][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.932591][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.941835][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.950744][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.959616][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.969575][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.978281][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.986774][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.994870][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.002921][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.010932][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.039019][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.049407][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.057975][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.066135][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.075025][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.082747][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.091611][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.101151][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.109551][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.118183][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.127092][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.135312][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.143805][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.152041][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.160420][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.176294][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.200677][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.218768][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.228028][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.245857][ T8508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.256345][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.268947][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.277921][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.286029][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.294649][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.302936][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.311590][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.320537][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.366276][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.400979][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.410553][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.431348][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.441556][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.449313][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.462737][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.474579][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.482495][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.491688][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.502136][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.521758][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.541841][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.559125][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.578349][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.585822][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.595092][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.607082][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.615803][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.634926][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.692222][ T8504] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.702889][ T8504] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.712153][ T8504] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.721154][ T8504] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.733858][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.743332][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.801189][ T8506] device veth0_vlan entered promiscuous mode [ 121.809432][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.818674][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.831808][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.842097][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.854543][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.863521][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.875633][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.883648][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.895892][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.904359][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.922034][ T8510] device veth0_vlan entered promiscuous mode [ 121.941647][ T8506] device veth1_vlan entered promiscuous mode [ 121.974726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.995770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.004638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.017398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.026071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.035717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.048969][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.058461][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.076326][ T8506] device veth0_macvtap entered promiscuous mode [ 122.083301][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 122.092244][ T8510] device veth1_vlan entered promiscuous mode [ 122.102728][ T8508] device veth0_vlan entered promiscuous mode [ 122.133898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.154529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.178721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.198562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.211130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.226999][ T8512] device veth0_vlan entered promiscuous mode [ 122.248462][ T9791] Bluetooth: hci1: command 0x040f tx timeout [ 122.259727][ T8506] device veth1_macvtap entered promiscuous mode [ 122.281832][ T8508] device veth1_vlan entered promiscuous mode [ 122.292769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.302012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.310724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.319626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.328147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.336286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.344544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.353739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.379546][ T8512] device veth1_vlan entered promiscuous mode [ 122.387189][ T3213] Bluetooth: hci2: command 0x040f tx timeout [ 122.404393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.413212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.429073][ T8514] device veth0_vlan entered promiscuous mode [ 122.437889][ T278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.456811][ T9831] Bluetooth: hci3: command 0x040f tx timeout [ 122.477872][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.487549][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.496162][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.505117][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.511916][ T278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.527753][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.535495][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.546749][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.555114][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.568920][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.581544][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.602164][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.612935][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.618467][ T9791] Bluetooth: hci4: command 0x040f tx timeout [ 122.627674][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.640130][ T8510] device veth0_macvtap entered promiscuous mode [ 122.654434][ T8514] device veth1_vlan entered promiscuous mode [ 122.668293][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.677066][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.685409][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.696185][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.699455][ T9791] Bluetooth: hci5: command 0x040f tx timeout [ 122.716141][ T8512] device veth0_macvtap entered promiscuous mode [ 122.726965][ T8510] device veth1_macvtap entered promiscuous mode [ 122.734315][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.746259][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.759031][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.784309][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.793285][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.802897][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.811923][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.821001][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.830019][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.839346][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.854492][ T8506] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.868092][ T8506] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.877556][ T8506] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.886660][ T8506] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.901148][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.911109][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.922938][ T8512] device veth1_macvtap entered promiscuous mode [ 122.945282][ T8508] device veth0_macvtap entered promiscuous mode [ 122.982039][ T8514] device veth0_macvtap entered promiscuous mode [ 122.993236][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.011327][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.025034][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.047225][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.064301][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.080122][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.088008][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.096258][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.107936][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.116900][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.125997][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.143350][ T8508] device veth1_macvtap entered promiscuous mode [ 123.153862][ T8514] device veth1_macvtap entered promiscuous mode [ 123.184035][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.197618][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.208554][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.220167][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.221549][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.238663][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.248332][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.257213][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.265455][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.275501][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.294647][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.310670][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.321571][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.332835][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.343683][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.357263][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.369386][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 20:06:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}, 0x1, 0x8d82030000000000}, 0x0) [ 123.393817][ T8510] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.404974][ T8510] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.422983][ T8510] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.432151][ T8510] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.445824][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.461722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.499100][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.523435][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.534524][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.556254][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.572050][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.584933][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.601573][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.637575][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.649445][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.662000][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.672657][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.682956][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.693946][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.704698][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.715431][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.729431][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.737907][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.750325][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.760690][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.772213][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.782464][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.793362][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.803469][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.814136][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.825170][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.835820][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.847802][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.855401][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.865484][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.878328][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.889924][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.899326][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.908590][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.927373][ T8512] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.936299][ T8512] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.945498][ T8512] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.954590][ T8512] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.974468][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.990395][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.001493][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.013010][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.022905][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.033404][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.043256][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.053823][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.065375][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.075482][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.086927][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.101851][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.112479][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.123544][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.134046][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.144086][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 124.144725][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.161821][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.172537][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.183375][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.194325][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.219946][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.228502][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.237702][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.245583][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.256247][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.265136][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}, 0x1, 0x8d82030000000000}, 0x0) [ 124.284199][ T8508] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.296248][ T8508] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.306736][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 124.313004][ T8508] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.333362][ T8508] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.352183][ T8514] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.363480][ T8514] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.375289][ T8514] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.384974][ T8514] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.445268][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.472104][ T9831] Bluetooth: hci2: command 0x0419 tx timeout [ 124.538777][ T9791] Bluetooth: hci3: command 0x0419 tx timeout [ 124.557699][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.565676][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.628009][ T278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.635962][ T278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.644378][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.664398][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:06:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}, 0x1, 0x8d82030000000000}, 0x0) [ 124.671971][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.688071][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.697305][ T9791] Bluetooth: hci4: command 0x0419 tx timeout [ 124.698027][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.787635][ T278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.795677][ T278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.817595][ T9831] Bluetooth: hci5: command 0x0419 tx timeout [ 124.822252][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:06:52 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qrtr-tun\x00', 0x1800) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) [ 124.869375][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.886432][ C0] hrtimer: interrupt took 58980 ns [ 124.902639][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.962057][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.994071][ T278] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:06:53 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qrtr-tun\x00', 0x1800) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) [ 125.014634][ T278] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.035373][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:06:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) [ 125.080731][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.136899][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.150494][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.200123][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.239133][ T278] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:06:53 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qrtr-tun\x00', 0x1800) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 20:06:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) [ 125.249929][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.258936][ T278] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.310132][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.346367][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.393767][ T9975] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 20:06:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) getpid() socket$packet(0x11, 0x2, 0x300) r0 = gettid() tkill(r0, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') 20:06:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 20:06:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0x2}) 20:06:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) getpid() socket$packet(0x11, 0x2, 0x300) r0 = gettid() tkill(r0, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') 20:06:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 20:06:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0x2}) 20:06:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) getpid() socket$packet(0x11, 0x2, 0x300) r0 = gettid() tkill(r0, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') 20:06:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0x2}) 20:06:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0x2}) 20:06:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4a87}, 0x1c) 20:06:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:06:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:06:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x11, &(0x7f0000000840)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000008c0)=0x78) 20:06:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x61}, 0x7fffffff}], 0x1, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x112) exit_group(0x0) r2 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x41, 0x0, 0x5, 0x2, 0x0, 0xcf, 0x40001, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0x7}, 0xa041, 0x58, 0x8, 0x3, 0x2, 0x4, 0x1f}, r3, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xf2, 0x3, 0x0, 0xff, 0x0, 0x2, 0x4000, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0xffffffff00000001, 0x1000, 0x4, 0x5, 0xa7}, r4, 0x4, r5, 0x1) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) 20:07:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:07:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x11, &(0x7f0000000840)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000008c0)=0x78) 20:07:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4a87}, 0x1c) 20:07:02 executing program 5: r0 = socket(0xa, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x20) 20:07:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x11, &(0x7f0000000840)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000008c0)=0x78) 20:07:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x11, &(0x7f0000000840)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000008c0)=0x78) 20:07:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4a87}, 0x1c) 20:07:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:07:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 20:07:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4a87}, 0x1c) 20:07:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r2, r2}, &(0x7f0000000280)=""/253, 0xfd, &(0x7f0000000080)={&(0x7f00000001c0)={'sha384-generic\x00'}}) 20:07:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @broadcast}, {}, 0x38, {0x2, 0x0, @remote}, 'bond0\x00'}) 20:07:05 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) 20:07:05 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @broadcast}, {}, 0x38, {0x2, 0x0, @remote}, 'bond0\x00'}) 20:07:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() [ 137.984546][T10182] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:07:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 138.102672][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:07:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @broadcast}, {}, 0x38, {0x2, 0x0, @remote}, 'bond0\x00'}) [ 138.171805][T10189] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 138.196267][T10182] syz-executor.1 (10182) used greatest stack depth: 22128 bytes left 20:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 20:07:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:07:06 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) 20:07:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @broadcast}, {}, 0x38, {0x2, 0x0, @remote}, 'bond0\x00'}) 20:07:06 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) [ 138.342993][T10209] binder: BINDER_SET_CONTEXT_MGR already set 20:07:06 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 138.383624][T10209] binder: 10206:10209 ioctl 40046207 0 returned -16 20:07:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:07:06 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) [ 138.619640][T10195] loop5: detected capacity change from 2 to 0 [ 138.981111][T10214] loop5: detected capacity change from 2 to 0 [ 139.031128][T10214] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 139.092022][T10214] romfs: Mounting image 'rom 5f663c08' through the block layer 20:07:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() 20:07:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 20:07:07 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) 20:07:07 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:07:07 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) 20:07:07 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 139.406645][T10232] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 20:07:07 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) 20:07:07 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) [ 139.496054][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 139.925123][T10262] loop5: detected capacity change from 2 to 0 [ 139.952073][T10262] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 139.982662][T10262] romfs: Mounting image 'rom 5f663c08' through the block layer [ 140.045871][ T35] audit: type=1800 audit(1611518827.982:2): pid=10262 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=128 res=0 errno=0 20:07:08 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) 20:07:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 20:07:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() 20:07:08 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) 20:07:08 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) 20:07:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() [ 140.353243][ T278] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:07:08 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) 20:07:08 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) 20:07:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)='fscrypt-provisioning\x00') [ 140.986961][ T278] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:07:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="8d", 0x1}], 0x1) clone(0x81102480, &(0x7f0000000040)="d9", 0x0, 0x0, &(0x7f0000000180)) [ 141.120654][T10298] loop5: detected capacity change from 2 to 0 [ 141.160020][T10301] misc userio: Invalid payload size [ 141.211236][T10281] loop4: detected capacity change from 2 to 0 [ 141.222005][T10281] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 141.239205][T10298] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 141.279070][T10298] romfs: Mounting image 'rom 5f663c08' through the block layer [ 141.302714][T10281] romfs: Mounting image 'rom 5f663c08' through the block layer 20:07:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 20:07:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() 20:07:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="8d", 0x1}], 0x1) clone(0x81102480, &(0x7f0000000040)="d9", 0x0, 0x0, &(0x7f0000000180)) 20:07:10 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req3={0xffffffc1, 0x6, 0x11e, 0xfd, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x163880, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, "d96c1ac4a0853341207123caf0efc6012c8f77594fb297567aaf3965560d1f0a1b81e07c4ef5148c14e93218b5b054a35e05cd8b89db804ec54eaa2a36ac859111743d42183e212b68211f8f62045d38"}, 0xd8) 20:07:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 20:07:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() [ 142.031684][ T278] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.139045][T10333] misc userio: Invalid payload size [ 142.439178][ T278] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.450860][T10325] loop4: detected capacity change from 2 to 0 [ 142.492514][T10331] loop5: detected capacity change from 2 to 0 [ 142.501294][T10325] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 142.521966][T10325] romfs: Mounting image 'rom 5f663c08' through the block layer [ 142.607476][T10331] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 142.631919][T10331] romfs: Mounting image 'rom 5f663c08' through the block layer [ 144.263091][T10367] IPVS: ftp: loaded support on port[0] = 21 [ 144.495073][T10367] chnl_net:caif_netlink_parms(): no params data found [ 144.545041][T10367] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.553058][T10367] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.562081][T10367] device bridge_slave_0 entered promiscuous mode [ 144.573903][T10367] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.581657][T10367] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.594955][T10367] device bridge_slave_1 entered promiscuous mode [ 144.690537][T10367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.702961][T10367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.731964][ T278] device hsr_slave_0 left promiscuous mode [ 144.738909][ T278] device hsr_slave_1 left promiscuous mode [ 144.746112][ T278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.756866][ T278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.766080][ T278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.773862][ T278] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.784202][ T278] device bridge_slave_1 left promiscuous mode [ 144.792902][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.804694][ T278] device bridge_slave_0 left promiscuous mode [ 144.813092][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.830648][ T278] device veth1_macvtap left promiscuous mode [ 144.837556][ T278] device veth0_macvtap left promiscuous mode [ 144.844132][ T278] device veth1_vlan left promiscuous mode [ 144.851579][ T278] device veth0_vlan left promiscuous mode [ 146.216787][ T9831] Bluetooth: hci1: command 0x0409 tx timeout [ 148.123319][ T278] team0 (unregistering): Port device team_slave_1 removed [ 148.139484][ T278] team0 (unregistering): Port device team_slave_0 removed [ 148.153268][ T278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.171544][ T278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.225332][ T278] bond0 (unregistering): Released all slaves [ 148.296789][ T9831] Bluetooth: hci1: command 0x041b tx timeout [ 148.302485][T10367] team0: Port device team_slave_0 added [ 148.311269][T10367] team0: Port device team_slave_1 added [ 148.337804][T10367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.344898][T10367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.372771][T10367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.388064][T10367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.395115][T10367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.421698][T10367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.452213][T10367] device hsr_slave_0 entered promiscuous mode [ 148.459268][T10367] device hsr_slave_1 entered promiscuous mode [ 148.465849][T10367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.475561][T10367] Cannot create hsr debugfs directory [ 148.588523][T10367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.613311][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.633704][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.646005][T10367] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.659020][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.668648][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.679135][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.686210][ T9791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.709522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.718663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.728608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.738903][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.745985][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.755401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.766167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.794015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.804137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.813883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.824067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.842177][T10367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.854741][T10367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.869701][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.879615][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.889389][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.906929][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.926684][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.934883][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.949115][T10367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.036450][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.076388][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.092685][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.102025][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.117745][T10367] device veth0_vlan entered promiscuous mode [ 149.138549][T10367] device veth1_vlan entered promiscuous mode [ 149.180692][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.196955][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.205055][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.222798][T10367] device veth0_macvtap entered promiscuous mode [ 149.242023][T10367] device veth1_macvtap entered promiscuous mode [ 149.280779][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.299651][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.312437][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.325990][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.343673][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.354254][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.371171][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.383591][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.400619][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.413809][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.432513][T10367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.442693][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.459652][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.473226][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.484172][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.495245][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.507024][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.518107][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.529216][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.539338][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.550362][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.560350][T10367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.572128][T10367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.583413][T10367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.592442][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.605090][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.723239][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.752263][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.793673][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.803683][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.832543][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.849425][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.987281][T10623] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 150.040193][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:07:18 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:07:18 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="8d", 0x1}], 0x1) clone(0x81102480, &(0x7f0000000040)="d9", 0x0, 0x0, &(0x7f0000000180)) 20:07:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x7, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 20:07:18 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 20:07:18 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$romfs(&(0x7f00000004c0)='romfs\x00', &(0x7f0000000500)='./bus\x00', 0x8000, 0x0, 0x0, 0x400, &(0x7f0000002740)={[{'^'}, {'::'}, {'.pending_reads\x00'}, {}, {'syz2\x00'}, {'syz2\x00'}, {'-%'}, {'syz2\x00'}], [{@uid_lt={'uid<'}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r1}}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280), 0x4) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r4 = openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r5 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x8000, 0x8) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x7a}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6724}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x4000041) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x68}, @void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpgid(0xffffffffffffffff) gettid() 20:07:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) [ 150.222378][T10632] misc userio: Invalid payload size 20:07:18 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="8d", 0x1}], 0x1) clone(0x81102480, &(0x7f0000000040)="d9", 0x0, 0x0, &(0x7f0000000180)) 20:07:18 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 20:07:18 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 150.376978][ T9831] Bluetooth: hci1: command 0x040f tx timeout 20:07:18 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 150.669818][T10651] misc userio: Invalid payload size 20:07:18 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:07:18 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 20:07:18 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 150.891853][T10634] loop4: detected capacity change from 2 to 0 20:07:18 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 150.986134][T10634] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 150.987306][ T278] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.024499][T10634] romfs: Mounting image 'rom 5f663c08' through the block layer [ 151.662753][ T278] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.841816][ T278] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.963398][ T278] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.919747][T10689] IPVS: ftp: loaded support on port[0] = 21 [ 153.091112][T10689] chnl_net:caif_netlink_parms(): no params data found [ 153.208264][T10689] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.215740][T10689] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.224403][T10689] device bridge_slave_0 entered promiscuous mode [ 153.227353][T10689] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.238447][T10689] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.246117][T10689] device bridge_slave_1 entered promiscuous mode [ 153.329870][T10689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.341199][T10689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.432880][T10689] team0: Port device team_slave_0 added [ 153.440425][T10689] team0: Port device team_slave_1 added [ 153.458347][T10689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.465318][T10689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.494373][T10689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.573352][T10689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.580745][T10689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.608407][T10689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.710108][T10689] device hsr_slave_0 entered promiscuous mode [ 153.718049][T10689] device hsr_slave_1 entered promiscuous mode [ 153.724484][T10689] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.732127][T10689] Cannot create hsr debugfs directory [ 153.892493][ T278] device hsr_slave_0 left promiscuous mode [ 153.899960][ T278] device hsr_slave_1 left promiscuous mode [ 153.909104][ T278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.917773][ T278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.926129][ T278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.934231][ T278] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.943462][ T278] device bridge_slave_1 left promiscuous mode [ 153.950853][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.960105][ T278] device bridge_slave_0 left promiscuous mode [ 153.967072][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.981838][ T278] device veth1_macvtap left promiscuous mode [ 153.988145][ T278] device veth0_macvtap left promiscuous mode [ 153.994265][ T278] device veth1_vlan left promiscuous mode [ 154.002387][ T278] device veth0_vlan left promiscuous mode [ 154.856992][ T3705] Bluetooth: hci1: command 0x0409 tx timeout [ 156.947406][T10296] Bluetooth: hci1: command 0x041b tx timeout [ 157.253166][ T278] team0 (unregistering): Port device team_slave_1 removed [ 157.269730][ T278] team0 (unregistering): Port device team_slave_0 removed [ 157.284321][ T278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.300634][ T278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.359113][ T278] bond0 (unregistering): Released all slaves [ 157.488225][T10689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.501929][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.511967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.523414][T10689] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.535324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.545504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.554183][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.561748][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.588212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.596168][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.605100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.613996][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.621235][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.629605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.638374][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.662078][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.670890][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.681385][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.691485][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.700023][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.708517][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.716940][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.735212][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.746324][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.764338][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.788353][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.802957][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.829941][T10689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.915030][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.925797][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.957440][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.966220][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.981067][T10689] device veth0_vlan entered promiscuous mode [ 157.989450][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.000793][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.016437][T10689] device veth1_vlan entered promiscuous mode [ 158.048878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.058747][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.067438][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.076010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.089407][T10689] device veth0_macvtap entered promiscuous mode [ 158.107834][T10689] device veth1_macvtap entered promiscuous mode [ 158.131138][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.141845][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.152432][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.163966][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.174229][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.185266][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.195480][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.207333][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.221613][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.233577][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.245823][T10689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.255257][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.265397][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.274371][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.283838][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.297298][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.309180][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.320626][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.334319][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.345054][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.357147][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.368003][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.380068][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.390944][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.402458][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.415151][T10689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.425144][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.435712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.530459][ T424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.569604][ T424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.578488][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.586540][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.614341][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.625714][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.725934][T10960] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x7, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 20:07:26 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 20:07:26 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:07:26 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:07:26 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:07:26 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) [ 158.976089][T10976] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:26 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:07:27 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 159.017489][T10296] Bluetooth: hci1: command 0x040f tx timeout 20:07:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:07:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) getuid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)) syz_mount_image$fuse(&(0x7f00000002c0)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x93f8695bc258f3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x20042, 0x0) getsockname(r0, &(0x7f0000000000)=@pppoe, 0x0) syz_genetlink_get_family_id$devlink(0x0) mknod(0x0, 0x0, 0xffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 20:07:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x7, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 20:07:27 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 159.267944][T10988] loop5: detected capacity change from 512 to 0 [ 159.317919][T10990] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:27 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 159.459885][T10988] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:07:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x7, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 20:07:27 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x40880, 0x0, 0x0) [ 159.703768][T11004] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:07:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 161.109984][ T9559] Bluetooth: hci1: command 0x0419 tx timeout [ 162.026058][T11025] IPVS: ftp: loaded support on port[0] = 21 [ 162.491023][T11025] chnl_net:caif_netlink_parms(): no params data found [ 162.754063][T11025] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.762831][T11025] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.777910][T11025] device bridge_slave_0 entered promiscuous mode [ 162.923570][T11025] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.941221][T11025] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.959574][T11025] device bridge_slave_1 entered promiscuous mode [ 163.000426][T11025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.318776][T11025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.324680][ T9791] Bluetooth: hci2: command 0x0409 tx timeout [ 164.344540][T11025] team0: Port device team_slave_0 added [ 164.587623][T11025] team0: Port device team_slave_1 added [ 164.616168][T11025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.625805][T11025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.660148][T11025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.676558][T11025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.687699][T11025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.722765][T11025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.963087][T11025] device hsr_slave_0 entered promiscuous mode [ 164.992818][T11025] device hsr_slave_1 entered promiscuous mode [ 165.008332][T11025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.015885][T11025] Cannot create hsr debugfs directory [ 165.652821][ T278] device hsr_slave_0 left promiscuous mode [ 165.679041][ T278] device hsr_slave_1 left promiscuous mode [ 165.698982][ T278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.706381][ T278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.740231][ T278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.754643][ T278] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.766414][ T278] device bridge_slave_1 left promiscuous mode [ 165.780273][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.817333][ T278] device bridge_slave_0 left promiscuous mode [ 165.823495][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.856250][ T278] device veth1_macvtap left promiscuous mode [ 165.864154][ T278] device veth0_macvtap left promiscuous mode [ 165.875628][ T278] device veth1_vlan left promiscuous mode [ 165.884429][ T278] device veth0_vlan left promiscuous mode [ 166.386968][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 168.499550][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 170.536845][ T9791] Bluetooth: hci2: command 0x0419 tx timeout [ 172.843379][ T278] team0 (unregistering): Port device team_slave_1 removed [ 173.180656][ T278] team0 (unregistering): Port device team_slave_0 removed [ 173.218655][ T278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.241109][ T278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.361076][ T278] bond0 (unregistering): Released all slaves [ 174.446403][T11025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.475913][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.492439][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.511637][T11025] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.552473][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.569301][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.584179][T10296] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.591701][T10296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.632107][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.651025][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.667547][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.676195][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.683423][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.700823][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.727175][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.735722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.746572][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.773584][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.785446][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.802968][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.813591][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.829000][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.853562][T11025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.876027][T11025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.887371][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.903637][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.933970][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.943394][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.964150][T11025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.153979][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.172604][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.237594][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.253171][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.267957][T11025] device veth0_vlan entered promiscuous mode [ 175.285184][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.303990][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.324614][T11025] device veth1_vlan entered promiscuous mode [ 175.586970][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.670465][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.697478][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.710202][T11025] device veth0_macvtap entered promiscuous mode [ 175.747907][T11025] device veth1_macvtap entered promiscuous mode [ 175.802652][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.832960][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.856692][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.892439][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.923164][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.949100][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.984181][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.023081][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.042465][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.076883][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.107990][T11025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.120293][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.157704][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.165585][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.203138][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.219686][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.256657][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.266459][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.312617][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.364373][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.375754][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.406660][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.442781][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.474778][T11025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.502319][T11025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.534351][T11025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.546725][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.567212][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.727934][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.735968][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.805779][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.831070][T10296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.847067][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.912438][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:07:45 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 20:07:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x40880, 0x0, 0x0) 20:07:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 20:07:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:07:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x40880, 0x0, 0x0) 20:07:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 20:07:45 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 20:07:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:45 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x40880, 0x0, 0x0) 20:07:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 20:07:51 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:07:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 20:07:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:07:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:07:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:07:55 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 263.163503][ T34] Bluetooth: hci0: command 0x0406 tx timeout [ 263.169690][ T34] Bluetooth: hci3: command 0x0406 tx timeout [ 263.175824][ T34] Bluetooth: hci4: command 0x0406 tx timeout [ 263.786847][ T34] Bluetooth: hci5: command 0x0406 tx timeout [ 277.871061][T10296] Bluetooth: hci1: command 0x0406 tx timeout [ 288.652651][T11244] Bluetooth: hci2: command 0x0406 tx timeout [ 339.360142][ T8] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.611199][ T8] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.621694][ T8] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.909236][ T8] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:10:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:10:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:30 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:10:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:30 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:10:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 347.565494][T11443] IPVS: ftp: loaded support on port[0] = 21 [ 347.658228][T11445] IPVS: ftp: loaded support on port[0] = 21 [ 348.213631][T11443] chnl_net:caif_netlink_parms(): no params data found [ 348.260044][T11445] chnl_net:caif_netlink_parms(): no params data found [ 348.666684][T11443] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.685449][T11443] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.695686][T11443] device bridge_slave_0 entered promiscuous mode [ 348.756584][T11443] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.779353][T11443] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.789268][T11443] device bridge_slave_1 entered promiscuous mode [ 348.796531][T11445] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.812833][T11445] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.834369][T11445] device bridge_slave_0 entered promiscuous mode [ 349.082918][T11445] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.101889][T11445] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.120064][T11445] device bridge_slave_1 entered promiscuous mode [ 349.196226][ T8] device hsr_slave_0 left promiscuous mode [ 349.224397][ T8] device hsr_slave_1 left promiscuous mode [ 349.272325][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 349.283639][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 349.340194][T11244] Bluetooth: hci3: command 0x0409 tx timeout [ 349.341381][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 349.364040][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 349.471647][ T8] device bridge_slave_1 left promiscuous mode [ 349.478023][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.510976][ T8] device bridge_slave_0 left promiscuous mode [ 349.524556][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.566280][ T8] device veth1_macvtap left promiscuous mode [ 349.572507][ T8] device veth0_macvtap left promiscuous mode [ 349.583152][ T8] device veth1_vlan left promiscuous mode [ 349.590103][ T8] device veth0_vlan left promiscuous mode [ 349.656941][T10296] Bluetooth: hci5: command 0x0409 tx timeout [ 351.418605][ T9559] Bluetooth: hci3: command 0x041b tx timeout [ 351.738511][ T9559] Bluetooth: hci5: command 0x041b tx timeout [ 353.507137][T10296] Bluetooth: hci3: command 0x040f tx timeout [ 353.816972][ T9559] Bluetooth: hci5: command 0x040f tx timeout [ 355.637690][T10296] Bluetooth: hci3: command 0x0419 tx timeout [ 355.897093][ T9559] Bluetooth: hci5: command 0x0419 tx timeout [ 356.895167][ T8] team0 (unregistering): Port device team_slave_1 removed [ 356.922373][ T8] team0 (unregistering): Port device team_slave_0 removed [ 356.957767][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 356.983326][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 357.145207][ T8] bond0 (unregistering): Released all slaves [ 357.392520][T11443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.432447][T11443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.455286][T11445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.500372][T11445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.524359][T11443] team0: Port device team_slave_0 added [ 357.574117][T11443] team0: Port device team_slave_1 added [ 357.608385][T11445] team0: Port device team_slave_0 added [ 357.635526][T11443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.650914][T11443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.686097][T11443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.707171][T11445] team0: Port device team_slave_1 added [ 357.755356][T11445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.764827][T11445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.800748][T11445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.827490][T11443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.834423][T11443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.871307][T11443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.892828][T11445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.906589][T11445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.940546][T11445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.021134][T11443] device hsr_slave_0 entered promiscuous mode [ 358.046377][T11443] device hsr_slave_1 entered promiscuous mode [ 358.061346][T11443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.073919][T11443] Cannot create hsr debugfs directory [ 358.110108][T11445] device hsr_slave_0 entered promiscuous mode [ 358.131094][T11445] device hsr_slave_1 entered promiscuous mode [ 358.149313][T11445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.161541][T11445] Cannot create hsr debugfs directory [ 358.803314][T11443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.875518][T11445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.912723][T11443] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.929364][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.948418][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.966798][T11445] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.038324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.052861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.079500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.099461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.131805][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.139075][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.173371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.214125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.223574][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.230668][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.279256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.334630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.353885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.393492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.413765][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.420950][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.460027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.490912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.510833][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.518013][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.573396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.582319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.613205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.638323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.646733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.695621][T11443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.737077][T11443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.780963][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.797430][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.832728][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.860657][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.891977][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.918293][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.953634][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.973136][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.043558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.053198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.081225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.111873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.136124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.186444][T11443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.226673][T11445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.263409][T11445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.317393][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.331586][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.373211][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.397959][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.405583][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.449882][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.481580][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.528988][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.583789][T11445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.608225][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.615801][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.766374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.778035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.815193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.825566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.846725][T11443] device veth0_vlan entered promiscuous mode [ 360.875949][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.886505][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.929559][T11443] device veth1_vlan entered promiscuous mode [ 360.938037][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.955782][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.011948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.023773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.035172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.044020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.054466][T11445] device veth0_vlan entered promiscuous mode [ 361.069510][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.078491][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 361.088515][T11443] device veth0_macvtap entered promiscuous mode [ 361.111007][T11445] device veth1_vlan entered promiscuous mode [ 361.121103][T11443] device veth1_macvtap entered promiscuous mode [ 361.164462][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.172835][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.182725][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 361.196229][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 361.212452][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.223290][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.241478][T11445] device veth0_macvtap entered promiscuous mode [ 361.255013][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.272635][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.283682][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.295303][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.305387][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.316037][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.327243][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.343153][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.353822][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.365893][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.378410][T11443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.389569][T11445] device veth1_macvtap entered promiscuous mode [ 361.402858][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.411558][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.420575][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.430140][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.442566][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.453768][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.464683][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.476423][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.486983][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.498253][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.509887][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.520440][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.530485][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.541069][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.552174][T11443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.577447][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.586164][T11244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.602577][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.614448][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.627441][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.638647][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.649607][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.660924][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.672523][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.684174][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.694732][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.705367][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.715265][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.726329][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.739498][T11445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.752040][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.763901][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.774576][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.785261][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.795175][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.805704][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.815654][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.826769][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.837999][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.848530][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.858437][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.869010][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.880383][T11445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.889792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.899449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.908346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.917447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 362.030533][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.239967][ T8] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.277266][ T424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.304419][ T424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.411092][ T8] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.436028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.445460][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.465163][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.480476][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.597342][ T8] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.612488][ T424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.614376][T11362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.632241][ T424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.632539][T11362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.645228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 362.665374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:10:52 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:10:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 20:10:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}], 0x2}, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000080)=0x40) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 20:10:52 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket(0x2, 0x802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0xa0002003}) dup3(r1, r2, 0x0) setresuid(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000013c0)={0x20, 0x1e, 0x4, 0x70bd23, 0x25dfdbfe, {}, [@typed={0x8, 0x84, 0x0, 0x0, @fd}, @typed={0x4, 0x8c}, @generic]}, 0x20}, 0x1, 0x0, 0x0, 0x4c800}, 0x18004) 20:10:52 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r1, 0xb) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x100000530) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 491.848930][T12003] Bluetooth: hci3: command 0x0406 tx timeout [ 493.367275][T12003] Bluetooth: hci5: command 0x0406 tx timeout [ 655.767417][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 655.774205][ C1] rcu: 1-....: (315 ticks this GP) idle=d5a/1/0x4000000000000000 softirq=19448/19448 fqs=148 [ 655.785569][ C1] (t=10501 jiffies g=22229 q=231) [ 655.790696][ C1] rcu: rcu_preempt kthread starved for 5216 jiffies! g22229 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 655.801822][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 655.811892][ C1] rcu: RCU grace-period kthread stack dump: [ 655.817788][ C1] task:rcu_preempt state:R running task stack:28888 pid: 13 ppid: 2 flags:0x00004000 [ 655.828606][ C1] Call Trace: [ 655.831894][ C1] __schedule+0x90c/0x21a0 [ 655.836346][ C1] ? io_schedule_timeout+0x140/0x140 [ 655.841641][ C1] ? debug_object_destroy+0x210/0x210 [ 655.847029][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 655.851901][ C1] schedule+0xcf/0x270 [ 655.855987][ C1] schedule_timeout+0x148/0x250 [ 655.860858][ C1] ? usleep_range+0x170/0x170 [ 655.865555][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 655.870778][ C1] ? __next_timer_interrupt+0x210/0x210 [ 655.876356][ C1] ? prepare_to_swait_exclusive+0x2d0/0x2d0 [ 655.882319][ C1] rcu_gp_kthread+0xbbe/0x1d70 [ 655.887118][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 655.891996][ C1] ? rcu_core_si+0x10/0x10 [ 655.896463][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 655.902293][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 655.907518][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 655.913787][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 655.918836][ C1] ? rcu_core_si+0x10/0x10 [ 655.923278][ C1] kthread+0x3b1/0x4a0 [ 655.927366][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 655.932787][ C1] ret_from_fork+0x1f/0x30 [ 655.937244][ C1] NMI backtrace for cpu 1 [ 655.941577][ C1] CPU: 1 PID: 11954 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 655.950350][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.960416][ C1] Call Trace: [ 655.963704][ C1] [ 655.966560][ C1] dump_stack+0x107/0x163 [ 655.970913][ C1] nmi_cpu_backtrace.cold+0x44/0xd7 [ 655.976136][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 655.981359][ C1] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 655.987372][ C1] rcu_dump_cpu_stacks+0x1f4/0x230 [ 655.992512][ C1] rcu_sched_clock_irq.cold+0x48e/0xedf [ 655.998091][ C1] ? find_held_lock+0x2d/0x110 [ 656.002887][ C1] ? rcutree_dead_cpu+0x50/0x50 [ 656.007796][ C1] ? __raise_softirq_irqoff+0x93/0x1e0 [ 656.013282][ C1] update_process_times+0x16d/0x200 [ 656.018505][ C1] tick_sched_handle+0x9b/0x180 [ 656.023383][ C1] tick_sched_timer+0x1b0/0x2d0 [ 656.028265][ C1] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 656.033836][ C1] __hrtimer_run_queues+0x1c0/0xe40 [ 656.039066][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 656.045074][ C1] ? ktime_get_update_offsets_now+0x268/0x340 [ 656.051175][ C1] hrtimer_interrupt+0x334/0x940 [ 656.056152][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 656.062256][ C1] sysvec_apic_timer_interrupt+0x48/0x100 [ 656.068004][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 656.074009][ C1] RIP: 0010:__local_bh_disable_ip+0x7/0xb0 [ 656.079922][ C1] Code: 48 8b 44 24 78 65 48 2b 04 25 28 00 00 00 75 07 48 83 ec 80 5b 5d c3 e8 d7 3e b5 07 0f 1f 80 00 00 00 00 65 8b 05 49 8d bd 7e 00 00 0f 00 55 53 89 f3 0f 85 82 00 00 00 9c 5d fa 65 01 1d 30 [ 656.099546][ C1] RSP: 0018:ffffc90000db0c18 EFLAGS: 00000246 [ 656.105626][ C1] RAX: 0000000000000101 RBX: 0000000000000001 RCX: 0000000000000100 [ 656.113604][ C1] RDX: ffff8880168ad340 RSI: 0000000000000201 RDI: ffffffff87aaf3c8 [ 656.121590][ C1] RBP: ffff888024727988 R08: 0000000000000000 R09: 0000000000000000 [ 656.129574][ C1] R10: ffffffff87aaf6ad R11: 0000000000000000 R12: 0000000000000001 [ 656.137582][ C1] R13: ffff888024727b5c R14: ffff888024727800 R15: 0000000000000040 [ 656.145569][ C1] ? ipv6_get_lladdr+0x3ed/0x480 [ 656.150528][ C1] ? ipv6_get_lladdr+0x108/0x480 [ 656.155488][ C1] _raw_read_lock_bh+0x13/0x70 [ 656.160275][ C1] ipv6_get_lladdr+0x108/0x480 [ 656.165064][ C1] addrconf_rs_timer+0x3bc/0x820 [ 656.170026][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 656.175001][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 656.179951][ C1] call_timer_fn+0x1a5/0x6b0 [ 656.184558][ C1] ? add_timer_on+0x4a0/0x4a0 [ 656.189247][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 656.194380][ C1] ? mark_lock+0xf7/0x1720 [ 656.198813][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 656.203770][ C1] __run_timers.part.0+0x67c/0xa50 [ 656.208897][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 656.213662][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 656.218865][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 656.223993][ C1] run_timer_softirq+0xb3/0x1d0 [ 656.228852][ C1] __do_softirq+0x2bc/0xa29 [ 656.233457][ C1] asm_call_irq_on_stack+0xf/0x20 [ 656.238488][ C1] [ 656.241418][ C1] do_softirq_own_stack+0xaa/0xd0 [ 656.246445][ C1] irq_exit_rcu+0x134/0x200 [ 656.251041][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 656.256799][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 656.262801][ C1] RIP: 0010:__tlb_remove_page_size+0xbf/0x420 [ 656.268886][ C1] Code: 02 00 00 48 b8 00 00 00 00 00 fc ff df 44 8b 65 08 4a 8d 7c e5 10 45 8d 6c 24 01 48 89 fa 48 c1 ea 03 44 89 6d 08 80 3c 02 00 <0f> 85 e1 02 00 00 48 8d 7d 0c 4e 89 74 e5 10 48 b8 00 00 00 00 00 [ 656.288507][ C1] RSP: 0018:ffffc90009d6f760 EFLAGS: 00000246 [ 656.294582][ C1] RAX: dffffc0000000000 RBX: ffffc90009d6fa60 RCX: 0000000000000000 [ 656.302560][ C1] RDX: 1ffff110052988b6 RSI: ffffffff81a87520 RDI: ffff8880294c45b0 [ 656.310541][ C1] RBP: ffff8880294c4000 R08: 0000000000000000 R09: ffffea000187e433 [ 656.318517][ C1] R10: ffffffff81a87512 R11: 0000000000000000 R12: 00000000000000b4 [ 656.326493][ C1] R13: 00000000000000b5 R14: ffffea000187e400 R15: ffffc90009d6fa88 [ 656.334479][ C1] ? __tlb_remove_page_size+0x42/0x420 [ 656.339949][ C1] ? __tlb_remove_page_size+0x50/0x420 [ 656.345417][ C1] unmap_page_range+0xea7/0x2640 [ 656.350368][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 656.355570][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 656.360856][ C1] ? uprobe_munmap+0x1c/0x560 [ 656.365529][ C1] ? unmap_single_vma+0xa5/0x300 [ 656.370474][ C1] unmap_single_vma+0x198/0x300 [ 656.375339][ C1] unmap_vmas+0x168/0x2e0 [ 656.379680][ C1] ? zap_vma_ptes+0x100/0x100 [ 656.384368][ C1] ? preempt_schedule_common+0x59/0xc0 [ 656.389842][ C1] ? lru_add_drain+0x212/0x430 [ 656.394625][ C1] exit_mmap+0x2b1/0x5a0 [ 656.398878][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 656.404877][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 656.411133][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 656.416260][ C1] __mmput+0x122/0x470 [ 656.420342][ C1] mmput+0x53/0x60 [ 656.424068][ C1] do_exit+0xb6a/0x2ae0 [ 656.428230][ C1] ? find_held_lock+0x2d/0x110 [ 656.432992][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 656.438371][ C1] ? get_signal+0x332/0x20f0 [ 656.442963][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 656.447822][ C1] do_group_exit+0x125/0x310 [ 656.452421][ C1] get_signal+0x427/0x20f0 [ 656.456838][ C1] ? futex_exit_release+0x220/0x220 [ 656.462036][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 656.466895][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 656.472619][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 656.477822][ C1] ? finish_task_switch.isra.0+0x158/0x7e0 [ 656.483630][ C1] ? finish_task_switch.isra.0+0x122/0x7e0 [ 656.489440][ C1] ? __switch_to+0x57c/0x1050 [ 656.494126][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 656.499509][ C1] ? __do_sys_futex+0x2a2/0x470 [ 656.504362][ C1] ? __do_sys_futex+0x2ab/0x470 [ 656.509235][ C1] ? do_futex+0x1960/0x1960 [ 656.513776][ C1] exit_to_user_mode_prepare+0x148/0x250 [ 656.519430][ C1] syscall_exit_to_user_mode+0x19/0x50 [ 656.524906][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.530819][ C1] RIP: 0033:0x45e219 [ 656.534727][ C1] Code: Unable to access opcode bytes at RIP 0x45e1ef. [ 656.541584][ C1] RSP: 002b:00007f9b67e5ccf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 656.550016][ C1] RAX: fffffffffffffe00 RBX: 000000000119bf88 RCX: 000000000045e219 [ 656.558000][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000119bf88 [ 656.566073][ C1] RBP: 000000000119bf80 R08: 0000000000000000 R09: 0000000000000000 [ 656.574168][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 656.582143][ C1] R13: 00007ffd91887a2f R14: 00007f9b67e5d9c0 R15: 000000000119bf8c