[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2020/06/30 13:22:31 fuzzer started 2020/06/30 13:22:32 dialing manager at 10.128.0.26:39565 2020/06/30 13:22:32 syscalls: 3119 2020/06/30 13:22:32 code coverage: enabled 2020/06/30 13:22:32 comparison tracing: enabled 2020/06/30 13:22:32 extra coverage: enabled 2020/06/30 13:22:32 setuid sandbox: enabled 2020/06/30 13:22:32 namespace sandbox: enabled 2020/06/30 13:22:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 13:22:32 fault injection: enabled 2020/06/30 13:22:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 13:22:32 net packet injection: enabled 2020/06/30 13:22:32 net device setup: enabled 2020/06/30 13:22:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 13:22:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 13:22:32 USB emulation: enabled 13:25:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, &(0x7f0000000040)={0x4b8, 0x7, 0x3}, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @empty}, &(0x7f00000000c0)=0xc) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r2, 0x0, {0x3, 0xff, 0x1}, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f0000000140)="cbf2f677a5726f81a240d00986746df900db8e", 0x13}, 0x1, 0x0, 0x0, 0x8024}, 0x20000000) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10100, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x52b50f0, 0x30}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={r5, 0x10000}, &(0x7f0000000440)=0x8) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000480)=0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x40) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000020c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000002280)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002240)={&(0x7f0000002100)={0x13c, r6, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xe85a387ef5c31592}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x24, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8000}, 0xbfccf4c855da1d9b) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r8, &(0x7f0000002440)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002400)={&(0x7f0000002340)={0xbc, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x74, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$xdp(0x2c, 0x3, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$ETHTOOL_MSG_STRSET_GET(r9, &(0x7f0000002880)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x20, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) syzkaller login: [ 247.328895][ T6834] IPVS: ftp: loaded support on port[0] = 21 13:25:35 executing program 1: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x80800) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x80000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xc0, @time={0x401, 0x6}, 0x1f, {0x6a, 0x9}, 0x20, 0x2, 0x7}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x29410000) r3 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0xc20, 0x400800) fsetxattr$security_capability(r3, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x400}, {0x5, 0x751e}]}, 0x14, 0x3) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000280)={0x9c0000, 0x3ff, 0x26, r0, 0x0, &(0x7f0000000240)={0x9b0953, 0x7, [], @value64=0x2cfd}}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000300)={0xd9, 0x3, 0x5, 0x4, 0x0, 0x7fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001680)={0x6, 0xdad, {}, {0x0}, 0x1, 0xa96}) fstat(r3, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x100000000, 0x5, &(0x7f0000001580)=[{&(0x7f0000000400)="c0bc3f3e6401a43972c2a32ffb11bf261a52b6ef208571b16ab49ab88f2d12ec9139ed61e8f7cc0c07c337201c67f1e997ad503b2077", 0x36, 0x7}, {&(0x7f0000000440)="65f16d1efe6a40c4acd7299f45dab7a91a4a7834361a99f5f9a3a1547af2bd6f13b9d9371d06326c0d07", 0x2a, 0x1}, {&(0x7f0000000480)="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", 0x1000, 0x6}, {&(0x7f0000001480)="af29dff3d28e3d43a015c65bb331741a1f73b928913b6ee8d33a3e42f1eb5c3de0d28893b224208da53c0295b7db16100d0893aa0907037b1be803055e47d2d57c44cd0c4cdcc5bac98f916197e62f4b092c80a2ce1197e113164286cf15188414a0e70450be14eb379b065cdeb9382dd2156c961c76ea12932af26b827452820cda9061d779e84ad53dba9dc028d868ef8d1aef9a9eaf92a14d958558", 0x9d, 0x3}, {&(0x7f0000001540), 0x0, 0x1000}], 0x80000, &(0x7f0000001740)={[{@discard='discard'}, {@namecase='namecase=1'}], [{@fowner_gt={'fowner>', r5}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@euid_eq={'euid', 0x3d, r8}}]}) getresuid(&(0x7f0000001840), &(0x7f0000001880)=0x0, &(0x7f00000018c0)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001900)=0x0) lsetxattr$system_posix_acl(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='system.posix_acl_default\x00', &(0x7f0000001d40)={{}, {0x1, 0x1}, [{0x2, 0x0, r10}, {0x2, 0x1, r11}, {0x2, 0x5, r5}, {0x2, 0x2}, {0x2, 0x6}, {}, {}, {0x2, 0x1}, {0x2, 0x4, r8}], {}, [{0x8, 0x6, r9}, {0x8, 0x2}, {0x8, 0x4, r9}, {0x8, 0x2, r6}, {0x8, 0x7, r9}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x3}}, 0x9c, 0x0) [ 247.477202][ T6834] chnl_net:caif_netlink_parms(): no params data found [ 247.607733][ T6834] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.622562][ T6834] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.641380][ T6834] device bridge_slave_0 entered promiscuous mode [ 247.663611][ T6834] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.670784][ T6834] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.679327][ T6964] IPVS: ftp: loaded support on port[0] = 21 [ 247.686703][ T6834] device bridge_slave_1 entered promiscuous mode [ 247.744311][ T6834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.770893][ T6834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.827187][ T6834] team0: Port device team_slave_0 added [ 247.845976][ T6834] team0: Port device team_slave_1 added 13:25:36 executing program 2: r0 = socket(0xa, 0x2, 0x3) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x38}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3e}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24001000}, 0x4005) socketpair(0x21, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x3f) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x2) ioprio_get$uid(0x0, 0xee00) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0xc000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xea, "c8a9ac576f8626d5e3a3252387b9a57f156abc7084fab747ee14bbeb1d0e4e92fcde4f42c0b89ed2688fa195858a91690491dfe68b4000e8e80dcbb226bdf94a274a2e4d81b3b2d7d70f4a69df9903f4d1f9dea7a5fc167513e1a742d97a38f96418c1090f940c73ba8b830795ff4f28be7d38ef1b66dbe05d44ad3a5cd6b3ce2f49eded3d76fcbea94410fc220abd270c3b7818dccdf36afa8660f9c7f45ec9aacba6e6cd8e6fa68b891497115d06483381c87b65096b7ae76342d4d6d68bd7683706a523b16848e389de5a48524a18131eaa82bb864727b8c41264295e0aee950cbcb619116e1e75c4"}, &(0x7f0000000340)=0xf2) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000380)=r5, 0x4) r6 = accept(r3, &(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x48}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x844) accept4$ax25(0xffffffffffffffff, &(0x7f0000000600)={{0x3, @default}, [@bcast, @rose, @bcast, @default, @bcast, @netrom, @rose, @bcast]}, &(0x7f0000000680)=0x48, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0xf132}, {0x2, 0x9}, {0x3, 0x20}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000780)=0x10) r8 = socket$inet6(0xa, 0x1, 0x2) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f00000007c0)=@ccm_128={{0x303}, "1989d8df8add7f55", "72a12902cbe8313b57f3e7adcb9eac1d", "0a1e1ae1", "47ee6db956187883"}, 0x28) splice(r1, &(0x7f0000000800)=0x3319cd75, r0, &(0x7f0000000840)=0x5, 0x802000000, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000880), 0x4) [ 247.915084][ T6834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.932744][ T6834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.994386][ T6834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.045072][ T6834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.061974][ T6834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.122041][ T6834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.156187][ T6964] chnl_net:caif_netlink_parms(): no params data found [ 248.197285][ T7085] IPVS: ftp: loaded support on port[0] = 21 13:25:36 executing program 3: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "cb91db9a3e42da77ba2182db3ae8216ff34617ba6a2db9692b67a12d"}, 0x24, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000000c0)="7320fff3afbbcceec8bab0c87bdb79a5937a584fba3b2c56b06159a221ae0295f5addb66396b0a4f3ba454cb87a4c3a60be6f1a6b3fb2073a1c7d1076d417cfcf0035fb2b1cdc442b89619a4790da41d128906acdceeeae384216d5ca4e695a0d52f98583b23050d128046e32e047d1adc2e542b9ac2e13985928df833e39d6c12b6a56121b2355782655c864e9cf8fa2d4c9e8fcd824c6e7f0e58a09743a55fff737f16468c1283080db4fd1bcc83b21927202e269dd824c1a952f7c74d25947c756268191866ee038ceb508fa9538337c990b45c846c7dc06098aa6a233a795a", 0xe1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ocfs2_control\x00', 0x40800, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000013c0)=0x101, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001400)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000001440)={0x2, 0x4, 0x5, 0xffff}) bpf$ENABLE_STATS(0x20, &(0x7f0000001480), 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001580)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001540)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000015c0)={0x16, 0x98, 0xfa00, {&(0x7f0000001500), 0x1, r4, 0x10, 0x1, @in6={0xa, 0x4e24, 0x3, @private2, 0x9}}}, 0xa0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001680)='/dev/sequencer2\x00', 0x202040, 0x0) getpeername$inet(r5, &(0x7f00000016c0)={0x2, 0x0, @remote}, &(0x7f0000001700)=0x10) r6 = syz_open_dev$vcsn(&(0x7f0000001a40)='/dev/vcs#\x00', 0xffffffff80000000, 0x880) sendmsg$nl_netfilter(r6, &(0x7f0000001c00)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0xe4, 0xc, 0xa, 0x201, 0x70bd2c, 0x25dfdbff, {0xe843ee5e719d3c74, 0x0, 0xa}, [@generic="1c055c0cb7c1c0f516fd7deba3fb462ca823cef22ab3ac81638e2961651868acd238cd6e0676f4fd9d65d81dec54f52f6a68e16ee1407d8842890a309da2784fe75ef12931ce316be4ecde62b7d6094987140448bc7b49a2e2007f49096e4f03fa91eca002c8abae62536c2c324863d9496050733b76492dcda3d2233520f4c65bf8", @generic="7331eaa7d34404be41d2550d290b81edffe28e58ab447589ba028050e161333fa7d7a1dd9c5501cc211fb7f77ad017d913", @typed={0x19, 0x8a, 0x0, 0x0, @str='fscrypt-provisioning\x00'}]}, 0xe4}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000080) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000001c40)={'vlan0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}}) keyctl$describe(0x6, r0, &(0x7f0000001c80)=""/210, 0xd2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcs\x00', 0x400, 0x0) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000001e00)={0x2, 0x0, @broadcast}, &(0x7f0000001e40)=0x10, 0xc0800) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000001e80)={0x5, {{0x2, 0x4e20, @rand_addr=0x64010101}}}, 0x88) [ 248.265668][ T6834] device hsr_slave_0 entered promiscuous mode [ 248.322585][ T6834] device hsr_slave_1 entered promiscuous mode [ 248.505303][ T7128] IPVS: ftp: loaded support on port[0] = 21 13:25:36 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f00000000c0)={0x0, 0x6, 0x201e, 0x1}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x6, 0x0}, 0x8) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x10000, 0x0, 0x5, 0x0, 0x0, [{{r2}, 0x73}, {{}, 0x32}, {{r2}, 0x3}, {{r3}, 0xa4a7}, {{r4}, 0x7ff}]}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000003c0)={0x2c, 0x7fffffff, {}, {0xee00}, 0x8ce9, 0x4}) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0xdc94, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="6e87ebc3aed53ee3f4ff2f31b50f19fae9a18d6f2a363ea804ed255aaa92bd79609b926e74a9fee5620f55ba842486a1fc96960fc245", 0x36, 0xff}], 0x80, &(0x7f0000000400)={[{@size={'size', 0x3d, [0x30, 0x39, 0x74, 0x32, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x6b]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@uid={'uid'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x21, 0x35, 0x74, 0x6b, 0x65, 0x52]}}, {@uid={'uid', 0x3d, r5}}, {@huge_within_size={'huge=within_size', 0x3d, '@'}}, {@huge_always={'huge=always', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@huge_within_size={'huge=within_size', 0x3d, ',$/'}}], [{@appraise='appraise'}, {@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r6}}]}) r7 = socket$caif_seqpacket(0x25, 0x5, 0x2) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000500)=0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000580)={0x9a0000, 0x2, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x9a0912, 0x8, [], @value64=0xff}}) ioctl$USBDEVFS_DISCARDURB(r8, 0x550b, &(0x7f00000005c0)=0x8b23) r9 = syz_open_dev$vcsu(&(0x7f0000000600)='/dev/vcsu#\x00', 0x3f, 0x4800) ioctl$RTC_EPOCH_READ(r9, 0x8008700d, &(0x7f0000000640)) r10 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r10, 0x5417, &(0x7f0000000680)=0x8) [ 248.596149][ T6964] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.615492][ T6964] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.624125][ T6964] device bridge_slave_0 entered promiscuous mode [ 248.685353][ T6964] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.699679][ T6964] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.723024][ T6964] device bridge_slave_1 entered promiscuous mode [ 248.860063][ T6964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.922632][ T6964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.997260][ T7085] chnl_net:caif_netlink_parms(): no params data found 13:25:37 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048000}, 0x4050) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) r3 = mq_open(&(0x7f0000000540)='\x00', 0x2, 0xa, &(0x7f0000000580)={0x176, 0x10001, 0x8, 0x565797c3}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000005c0)=@v1={0x0, @adiantum, 0x1, "a720c2d2d1019549"}) r4 = accept4(r0, &(0x7f0000000600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000006c0)={0x0, 0xa871, 0x1, 0x1167, 0x8000, 0x6}, &(0x7f0000000700)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000740)={r5, @in6={{0xa, 0x4e24, 0xfffffffd, @mcast2, 0x9bf}}, 0x6, 0x8, 0x1, 0x7, 0x34, 0x4, 0xfc}, &(0x7f0000000800)=0x9c) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000880)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x56}}, 0x10) r7 = syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x1, 0x40000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r8, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x67}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xf0}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000011}, 0x840) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) ioctl$KVM_GET_MSRS(r9, 0xc008ae88, &(0x7f0000000b40)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000c00)=0x705, 0x4) [ 249.089804][ T7294] IPVS: ftp: loaded support on port[0] = 21 [ 249.116196][ T6964] team0: Port device team_slave_0 added [ 249.152868][ T6964] team0: Port device team_slave_1 added [ 249.253304][ T7128] chnl_net:caif_netlink_parms(): no params data found [ 249.276121][ T6834] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.345869][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.354433][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.381155][ T6964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.400646][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.407727][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.434760][ T6964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.455824][ T6834] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.506378][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.513655][ T7085] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.521564][ T7085] device bridge_slave_0 entered promiscuous mode [ 249.549637][ T7430] IPVS: ftp: loaded support on port[0] = 21 [ 249.554161][ T6834] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.594320][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.601396][ T7085] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.609818][ T7085] device bridge_slave_1 entered promiscuous mode [ 249.656566][ T6964] device hsr_slave_0 entered promiscuous mode [ 249.702129][ T6964] device hsr_slave_1 entered promiscuous mode [ 249.741980][ T6964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.749808][ T6964] Cannot create hsr debugfs directory [ 249.769235][ T6834] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.897493][ T7085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.909533][ T7085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.983849][ T7085] team0: Port device team_slave_0 added [ 250.017038][ T7085] team0: Port device team_slave_1 added [ 250.061451][ T7128] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.074763][ T7128] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.086059][ T7128] device bridge_slave_0 entered promiscuous mode [ 250.099653][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.108237][ T7128] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.117054][ T7128] device bridge_slave_1 entered promiscuous mode [ 250.164191][ T7128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.189691][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.200140][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.231814][ T7085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.249934][ T7128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.260583][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.269234][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.296198][ T7085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.364579][ T7128] team0: Port device team_slave_0 added [ 250.378718][ T7128] team0: Port device team_slave_1 added [ 250.393584][ T7294] chnl_net:caif_netlink_parms(): no params data found [ 250.548694][ T7085] device hsr_slave_0 entered promiscuous mode [ 250.612476][ T7085] device hsr_slave_1 entered promiscuous mode [ 250.671781][ T7085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.679640][ T7085] Cannot create hsr debugfs directory [ 250.688092][ T7128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.695157][ T7128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.722473][ T7128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.737167][ T7128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.745003][ T7128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.772206][ T7128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.813781][ T7430] chnl_net:caif_netlink_parms(): no params data found [ 250.964986][ T6964] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.044605][ T7128] device hsr_slave_0 entered promiscuous mode [ 251.092322][ T7128] device hsr_slave_1 entered promiscuous mode [ 251.131764][ T7128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.139357][ T7128] Cannot create hsr debugfs directory [ 251.146576][ T7294] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.157798][ T7294] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.166032][ T7294] device bridge_slave_0 entered promiscuous mode [ 251.193366][ T6964] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.257439][ T7294] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.265225][ T7294] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.274908][ T7294] device bridge_slave_1 entered promiscuous mode [ 251.307297][ T6964] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.370087][ T6964] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.421372][ T7294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.436082][ T7294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.454533][ T7430] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.462619][ T7430] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.470538][ T7430] device bridge_slave_0 entered promiscuous mode [ 251.499791][ T7430] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.508830][ T7430] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.522904][ T7430] device bridge_slave_1 entered promiscuous mode [ 251.561146][ T6834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.601001][ T7294] team0: Port device team_slave_0 added [ 251.611397][ T7294] team0: Port device team_slave_1 added [ 251.620134][ T7430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.635540][ T7430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.649974][ T7085] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.738115][ T7085] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.776571][ T7085] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.837531][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.846198][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.874411][ T7294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.881386][ T7294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.907999][ T7294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.922733][ T6834] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.940647][ T7085] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.997877][ T7430] team0: Port device team_slave_0 added [ 252.008578][ T7294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.016789][ T7294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.044024][ T7294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.058370][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.068183][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.076895][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.084379][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.094272][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.103965][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.112880][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.120087][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.129453][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.148193][ T7430] team0: Port device team_slave_1 added [ 252.176427][ T7430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.183484][ T7430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.211159][ T7430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.225995][ T7430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.233427][ T7430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.259709][ T7430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.280251][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.334597][ T7294] device hsr_slave_0 entered promiscuous mode [ 252.391928][ T7294] device hsr_slave_1 entered promiscuous mode [ 252.441654][ T7294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.449218][ T7294] Cannot create hsr debugfs directory [ 252.461909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.556119][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.566187][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.576298][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.634390][ T7128] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.675730][ T7128] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.718416][ T7128] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.777389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.788975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.844415][ T7430] device hsr_slave_0 entered promiscuous mode [ 252.881758][ T7430] device hsr_slave_1 entered promiscuous mode [ 252.933580][ T7430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.941171][ T7430] Cannot create hsr debugfs directory [ 252.957639][ T7128] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.016347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.025424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.035127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.045132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.075772][ T6834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.149414][ T6964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.218829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.228046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.242575][ T7085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.268276][ T6964] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.292863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.300363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.350113][ T7085] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.364160][ T7294] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.414409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.422721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.430655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.440037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.448844][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.455981][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.475072][ T6834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.506786][ T7294] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.543117][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.551170][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.564523][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.574559][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.581692][ T7848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.595789][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.637157][ T7294] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.710946][ T7294] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.766694][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.775375][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.784773][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.791943][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.799701][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.809281][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.864914][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.874944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.884034][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.893785][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.903015][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.912161][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.920556][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.929934][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.938779][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.945930][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.955842][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.986665][ T6834] device veth0_vlan entered promiscuous mode [ 254.006033][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.015968][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.025623][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.039132][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.048558][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.058703][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.067840][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.083462][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.092564][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.109641][ T6834] device veth1_vlan entered promiscuous mode [ 254.135333][ T7430] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.177082][ T7430] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.287698][ T7430] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.343837][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.355231][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.365545][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.375048][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.386108][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.395697][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.403647][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.415183][ T7128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.447967][ T7430] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.473320][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.485584][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.494119][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.508826][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.517747][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.548230][ T6964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.563811][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.577292][ T7128] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.591818][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.599676][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.608450][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.619733][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.657712][ T6834] device veth0_macvtap entered promiscuous mode [ 254.679427][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.692965][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.707753][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.717275][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.730269][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.739974][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.747108][ T7848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.818001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.826430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.835434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.846991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.856254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.865620][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.872778][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.880587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.890309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.901744][ T6964] device veth0_vlan entered promiscuous mode [ 254.915915][ T6834] device veth1_macvtap entered promiscuous mode [ 254.932304][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.940533][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.954996][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.966527][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.975918][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.987178][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.997582][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.017852][ T7085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.051659][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.059813][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.069477][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.079849][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.088887][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.114287][ T6964] device veth1_vlan entered promiscuous mode [ 255.148773][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.158032][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.198977][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.208729][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.219798][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.257861][ T6834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.279004][ T7294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.287940][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.297533][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.306670][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.315563][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.334054][ T7085] device veth0_vlan entered promiscuous mode [ 255.364579][ T6834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.379525][ T6964] device veth0_macvtap entered promiscuous mode [ 255.392825][ T6964] device veth1_macvtap entered promiscuous mode [ 255.402734][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.410590][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.423661][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.437163][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.447360][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.458540][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.467853][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.477031][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.484688][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.493206][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.530262][ T7128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.549141][ T7430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.566200][ T7294] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.665299][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.674089][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.682163][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.691316][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.699673][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.706974][ T7848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.718606][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.728876][ T7085] device veth1_vlan entered promiscuous mode [ 255.788219][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.796552][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.805135][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.815444][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.826762][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.833954][ T7848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.855743][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.866631][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.878214][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.890105][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.901362][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.912822][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.978645][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.988252][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.021839][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.030443][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.049105][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.063598][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.074108][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.122111][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.153983][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.169393][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.179769][ T7430] 8021q: adding VLAN 0 to HW filter on device team0 13:25:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000b40)={'team0\x00', r2}) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3003000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="e2ff10000500fbd631601108", @ANYRES32=r8, @ANYBLOB="080316805c0001800c0007000500000008000000100006008100000001000000ff03000028000100ff038000ffffffffffff000000000000000000000000000000000000000000000000000014000a0006000000000000770bc169f6fc7224002c0001800c000400002e0000000000000c0004000000004800f8ff071000020001000000cb020000cb0700001400018010000600ffffffff07000000060000002400018014000b007300000000000000d5080000000000000c00050009000000ffff1d7fdc00018054000c801400010097690000480d00000100000088a8000014000100008000001c0500005607000088a800001400010007000000e90e000001000000810000001400010001000100c10c0000050000008100000004000c8014000a00000000000000000000000800000000002800010005000000ffffffffffff00000000000000000000000000000000000000000000000000001000060040000000070000000700000014000a00020000000000000025141a3c00000000100006000100000004000000310000001000060076090000040000003f000000900001800c000900f0ff00000020000010000600b7226e47cda90000fbffffff10000200ff0f00005c0200000000000014000b000900000000000000200000000000000014000a00090000000000000020000000000000002c000c801400010002000000df070000080000008100000014000100040000008a0c00000900000088a800000c000400fc83000000000000a40001800c0007007f000000ff0000000c00090000000000e200000014000a000600000000000000ff00000000000000280001000700000000000000000000000000000000000000000000000000000000000000000000001000060002000000ffff0000001000000c000300800000000700000018000c801400010068000000590800000800000088a800000c00090007000000070000000c0007000900000000100000100001800c0005009c00000000010000240001801000060001000000030000008100000010000600000000000400000005000000"], 0x330}}, 0x4804) [ 256.257144][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.281742][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.308795][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.358840][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.399344][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.435396][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.466667][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.497055][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.537762][ T7085] device veth0_macvtap entered promiscuous mode [ 256.599582][ T7128] device veth0_vlan entered promiscuous mode [ 256.666604][ T8097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.694026][ T8098] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.739170][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.749498][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.766537][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.784885][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.805339][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.824324][ T3279] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.831517][ T3279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.854190][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.871784][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.880725][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.911759][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.920267][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.951642][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.960209][ T3279] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.967373][ T3279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.991378][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.004015][ T7085] device veth1_macvtap entered promiscuous mode [ 257.029741][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.051762][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.060148][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.082418][ T3279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.168876][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.201566][ T8096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:25:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008084}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) [ 257.222239][ T8097] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.263874][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.292470][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.315699][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.345483][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.377150][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.435769][ T7128] device veth1_vlan entered promiscuous mode [ 257.452957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.474259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:25:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0x7e7d, @private1={0xfc, 0x1, [], 0x1}, 0xe}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) socket(0x11, 0x800000003, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x80000001, 0x3, [], &(0x7f0000000040)=0x5}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gretap0\x00'}) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 257.512152][ C1] hrtimer: interrupt took 25326 ns [ 257.512281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.566650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.603757][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.622507][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.634150][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.646624][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.659477][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.701455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.709571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.777022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.883579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.901340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.911970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.919506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.996182][ T7294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.031954][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.050551][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.106551][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.155425][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.213990][ T7430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.348496][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.367029][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.515073][ T7128] device veth0_macvtap entered promiscuous mode [ 258.582024][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.619228][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.647012][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.686367][ T7430] 8021q: adding VLAN 0 to HW filter on device batadv0 13:25:46 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf60d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000008, 0x101}, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r5}, {r6, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000000)={0x9}) sendto$inet(r4, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) [ 258.715552][ T7128] device veth1_macvtap entered promiscuous mode [ 258.775763][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.794386][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.833143][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.894488][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.956897][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.021511][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.050937][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:25:47 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f00000001c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x71, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={r4, 0x6, 0x3, 0x2}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={r5, 0x101}, &(0x7f0000000340)=0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) [ 259.083096][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.120695][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.150346][ T7128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.196466][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.201582][ T8160] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.213360][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:25:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210e29bd7000ffdbdf25100000005c00ffff00000400200001e109004e2300000101fe80e4ff000000000000000000006bbb00b40000200002000a004e210000000100000000000000000000000000000000af9733fa1400028008000100050000000800030004000000"], 0x70}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 259.286700][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.311528][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.350748][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.371241][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:25:47 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e01e040a0000000001000000c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, &(0x7f0000000040)='io\x00') [ 259.415014][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.426942][ T8168] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 259.463720][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.493088][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.575635][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.614221][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.674235][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.737502][ T7128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.786426][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.859849][ T8171] MINIX-fs: bad superblock or unable to read bitmaps [ 259.870450][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.921270][ T7294] device veth0_vlan entered promiscuous mode [ 260.001820][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 13:25:48 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) sendto$x25(r0, &(0x7f0000000980)="ef4fdc4c493b5fd180b79fba0e5c821cf511bd1f98461ab831bbf8812f7b0461797a5d4e7bb467a7b58a52c7dcc749d031f004fd22141bbd75c5a4518560c4acf99625cd4522b41be1fc7ff0481e7cdd76485929e7954f4b9e45a1fd7486d18ad89ec7b039ac3455f8d6c646852287ddcc0e39c6cd923b8aca3d490b6b8c563a9487ad8258f52df948d719f3e893aadc63333c2ed244f9ff07f126ff185b959c770bc0d30aa1cb6cc112cf23059d74637e05f0506dbf9469d81bf3888871141ebe3783a3ae6fe9ab9b2677b96d717cd153152ceb41583ddb6d4065bafd445d8890eddbd5bc7c551aae3493032b56d7e5a0dabcce21e293b5361ea7599f692ba7485581ee8f1fb0be414479b692ada6bf126c681e25b0277b976ac079b5c20b09ca8d48507352d27c626913be326303b48d08f1f11e5ed6d654d10b8cb0d5cc049a783951a279ca6a825426359432d676ba433d919c78686bec3e97665a87920d9718d0788670ca7d500ce3363fe8f27400d88004840befd24f02200de4039a42acc9c0acf6c7521432e8c3abdd2211890f568343c68b956d0b170db0942dfe7fe429892e968c2a2514ec6de34bddd8e4ebee77760cbf183d2c40593725822aa7828667e25ff6c0dca31cd7006056d40f6a595cdc20f86118a394675d5f2a3898a956d93475efe8cee2b2644bbe87b78154a718f58242109ad63d46d3b6437815c30941c5a2039ffbda3ac2f10ecb2e7e5301f3e5ef7ecffc5da980aa319d70947fe10d1201c833aeffa83a284c168e37aa06cf54b4e19db7d45b38e3adb8f9ee9152a0895e1d7d2ea08aac3513a57fad75133647ddf731051e8e1178f22bb4c5c6968f87cdfb4ae8228bf8a6c3dca3881e553769bea128fb38488e12b144496bee5e26fbb8ecb2a55da1c9fcd52dd3cc32b0c7e3c01184c8d9d739490ca1cf0a1f3423c8667ba677698b0756cf110a75c83d5371c4e5d8c86bb5eae16a1d68b083b39eb12341151014f286de59ad5ff6b6bc4d34759a818b19ed27438db791689717dbb5d24ef2aaf0bd884ff109079bcbe684ac786eefefc009b17da754232e8d147a23974eaed1aca5614c712aa6f61bb45aae84376d7717cdc24b6223e9edb6d6a5a255d82a6b22d463ed1bae6fc4aaabcc4f6b3fa4a0ef6462376ca99e1e2586db8cd00afc4bec685f633a859d99c84d21c26bf1d2b34c48e44c9e3f4cc802f602c5668eb6734a9744a32598eac7322fb4b537f477e152e205ad68cfe66e1666a5aabb911d8b654c07c075b5f8d674e05044598fc20776682d7ad2a2326e446c026a5c8a7c061d000cce7be218894d5dc5bf40cee693b501f261de621ea18d98b6dae28e6329d54eeb2ac95c91698803b722bd1214641335006be2f4ef0bc0766844fbc8aeb373dc9805669e40a0be1a5ba24067bcfec1fd6e1c7cf088ecc555151b39a39403dc2dedfd5b7f380f1d058a87e3af8cdb1206dc87cf9cd1297d8296b9a545131093efce22a23733544612b3c59ab6f1ceff8a32c2185446191a84e0413f530e865254b021bf232af3c53e7c5ecee0a4d289323c15a6b29b61a30913c4c50aedadee0f39f318cdbd9fcaf6dcf144358a131cca427641962d6aa84041b67d6aa376898d0b51c3f6079174e6ba5a8c5949f2e79d2fb5786ea389291569ae61d7be6392239d411f514fa8817ab3df618e909a952e79fef930a8df1fdde493bb8ab6081faea7b53e82ea3cf6c401757b0b8a9c7263619d6e13c880c7aeff700e70b77105dc32d599b5c022bc875928558090888aac25a5a735a960d5e2e2c11ee7df2689c9543e2d8765512918c7d901116b00b8c60f571ac32fbcc3bbb6aec8f8c0a0ce99e536342e9388e5cbb70b5326d02cfdbb325cda339fca6b22c785148d60e18b88da24cc1ff012ff9f3058b02e43ce8f04d15775e352b807406113ad7db25177ea7fae3f4da9b615fdb897fb3281057bb15b9c1602ba73766f9831ca6ea1ade880b75e24b05ad7167590acf6220b93daecc577fa62142c184f728a6488a5355b4601693a15086bd74bd7d4a0348b0bab776f3c816c1a519f8440196d1801da32d9d29f97e3f7db0ed4921c87326b09eb245c108425f001a29c6fbd079996efe87923d65267ea3c6118f25900d1772ed933570477cc24048ebef1b6b3d287ae89967ba188c0bef7bd9ba2228f047b94277b2b33a04b28f2e9e0f3a967643a404ea4f0d8b4ac2cb7bf7ade74c0dd5cd4d5cf05c72a243a53fe4d0fb3d302d9440996c198fa1ad45ee4c6c508edd08b22dff9a45714550cb56814ba6afb453220fc7c012dd6aef26fbd92c744c33959c45854714e4a11762639abb65ddd0f4315f44ad4fdd34a560186293533e8bc3ca0381b43cfb26bc9745cf6b6d00004a85ee78a0d849b2556da6a94ae416b095b2e68985ba81cd577ac75eb109cdf8ee2791ae56a88093f0ce4487b76854ff82b1ea5754f1335c44da01b4f8b10872ba8f597f77520078cb664e75cf6fb17508c7d8d182e9c45f6f11452cac65430be350a5177757656c774a67f419d5344436d1cdd039574d1309fded4a22e5ead460d9a43cf3069b58b871fb7eb556eb5f101ada4af415fec7d2cf465bfebede4784e62b007a49e7dea47f6da58766533648b64f02f3b68cda37aaa41c688e3f0ccf614eb3437d2de79a636ce30edbb7b6745eae60bd41cf0066ab62b7440903c84da285e3d8ba57ddd995bf2f0b70a84ad3c40d126a6ae317314c1234daf49c0499ec828123f0fefa27ec8138c4f67ff44d33862b9e28367eedd5e1acca85bbe1d5bd318e8469af5c58c8ca92e820bcf60935d2a7682818ac4b38254e0ad40f4f0a5149e5cd374c38f9c6315acfc813292be83e15c6f6f831cb8ceb459e75a84bc86e8c38f8169b24e61c85f299f6789bcc9e181c1b3f6e37019132ac05b0a6b461ea0f6b0a22d58c90badb267beb6911850f9be9fdfb58ea58c2abb26a95d084be1e926c78694c6d6ba8e0c5818ebbf5ca62896070c1c6aa1efd5b5cc0e2a38ba1315fb6bd0c3288c9b3846e4e918e76b611e8f1667d81e076c8f16c1da5520b6a8938fd7e489c81cbe2a310ae8016d9958aff76304b5cab83097a901a48b0d5ef245d792bfa1c806d2f988e8569c1a4b6b7dc1cd695364fb57e6ddcef64bac3164cfb564e6b8315a5d9af0e2116c9418e1b3278a3790ab6becc538608b601b127587a7ff7455cbe1c539ab891396fc3190de2fe22c85e08d04f85acb7cfd86dbf0a60eefe10a94d9f62363629b5264dfeaef801f379e3e29fad7b46fc67ef56b35e4c6ec49bc36ef55618fa046aa029764c31545c3d7f2a56927fd3d7845e23a0ee8f033bfe64145097487b222c0ae95c96f015564cb8bb7eb0c59d3ac49aaf467f89f0b7e62e3df476f17521f536da5d7f01890e0a2f4c76a70da7442965ff505a4edc0801c63a626247b6c308f4721634c43d137d006f51124e91cf7cd79bcfb09b79c0182a011af0bf01f67d7f099c2e27513fb8d4543b113c011cc4668105f56b2f8a048cd0a322617cb8972b2f11c4bda8a80d6bf9c10890f31724df16f4040f0b22fb46e44c6deb6f06b100d575347ae4eada6c9dfa3e9875ad2d3df9af9b9f06ff11c285e561885a9337b415913535ff07248f8713710f00cbe596fbfb203d7c6b92c63cbb6a405367b95df88c8605a486dd481e971aa413de13b9aa8ab0320e8ba87678f097ed3f9bfabd7a0bdef445fa24202fa14bdce6e0da67c347d8dfe83be161aed804b35f83a350574d5e8b9530262d3fdf27230725d8b9a8b46cda0bbbe386b00751dd7982bd3afb0eec343cd760ec1f0d0e24a24c938da290a8a14ca65fda7c1831d7c0208b72a20e49211c3b86c2390e664d7ff499f9204aebd4e46d72419e07bf7f7a929b4b2ca2eee6d19d1be4f3a9a48e7f120a9295b85ab22bf1349f37dc64193f732e0e7491e37a3f568f96d9edc6fe05a7b796eff9d2bd96def76ac9bd92bd2ddf7ec1e4a18bb875ac256187f4533e67cf4dfaca529c9b746a9a4a3560c28f3017853725173da8d0e5764975090ee05919697a85510705fce9e38b546221d3355d3de6c2b86dbe54d6e9a156b87634a50f74587c846ccdf266a371bf91e782069c171866723feac3522fd3f14c434bbfb772fa13b589cd403103851285e8212771c6023fe4f5b136492b0ded528725a50de0d0dbd98dff703b3b854cb6558946de477cea4980cdf7896f1b592cddcf0294bb3ab9119849d90259c4b6b00feb7f652b74569f4c74e2fe8ccec8350556b3a4088a9b76e1cafed363465755e16b5178068ca8da8c97c598f1a3e04a1b05e8bc5ac9ce353d6d3a577090b1ca9cc8f47316c1230e2123ed4fa34b95daf993c9e2360fd7da1cab328a290604aa65cfe6feea7d1c8f00353381d6840b4e01b5a654e69c2b292648dbdc3c5a95e2e46de70a1a4eefb9cbebe0d746718582fa9780628b27865e4774ad76a96f96b830d0c7dcb389e9a1ba6bc516f63a9530a0e84dec33131396bfbc5666285c8f5b8c96b379156b76a9bb3e442d89121c3d29fc0f4b2b609cf026f44cdecf93fe753fc6c19fcb6aecbaddd3e9a45b6b3688833c6a11461ac4c3297909d8fb0de36dd03d52b5f5027817ad3d8a0f2f8993edd30711482ec438b3695820d6754cc61a028ee970def38987bb2e925fcf8253558a83a7e505b91d517bc93e25736dbc2221db26742efcd8175649a8c119b99f28080cbd8e6c470c1ee315815f914153455a6426652d52a2c6c0ee485e6f2cafb938d4d1e191802577413c2678110e607f673138d4636b3e0e93659f6b7306385cd0ea05aea0fa48c26762cae832103f184028770f347fd91206cd10d2d82163f9e6989015d78dec764d3ec66f612b9b67cfd0ffd313583a514f9091ccaf9d558e4bd5b02ce39acc8dafb82837a8ed744e106f493d21ee18faae8bcb2680164c74b9e4c635f837ef4978c03a9d161afd1e0a89d88139ac9d04adeccb29acfc4a26b99fe4d5a008b801d4fd6e8d84421f8c0f0a78e75a5eb92e64afa15bd4529f4d4fb78cca41badd07772b59cde50c38a8eec161ff61eff29e2f73529d30dc9a99f1347fd1aee81e60612f5c0295d079af037771e902b2d65893d6041e2e598658ac1e183eefb8d99481cfb1bb94c68281148a5ce87e3a5aa20f06d5281c01587b754ffd93ae31907b7bddbd1ffc24c0d525c55d2c7fd40879f654b27e33c7fb28ac1a0abd0f0c59e5cd494749e8ecdbc9b9cd878a82e41cfcbb70b09cf37c79ad1d6625e67f3e71509a1b7cde27457049fc32efca7bd3548879908f7eb93e707ee5a0c1d464b84c607f5c02648626ce8d4571c189cfd1e9a9b54dd720c7ab5b9df658760b944d435cb0f442e3863c57d6cd7d090a4126a27340291af79fa08f49781e459447e74ee022a18e60ffc2d7df04015758352e65aaeb60cfb5391b84cbd548e2a81a36b32c17294c4d9b144a7ac743ea64e4170fbb9deb2e8b9c39be4ca614cfa0bd3b664fb0c4ac895ae46398e7958ee722794084b3141f713de82c0d14cc7f62918b9bd67b4d3c4895d8338a56abb42c907648e6c524aed6d99b4cd8e1e353c9638be2fb9f87b443cf871d459cd27f281fb1d32ad41597b66688a604ae9bbf290aa86b5e38e1e8d1ab53ebd0ee563a9941bd4d14b63976efd46fa2512401e190c4c495bbeb4478c19ee846b0a76caff6444dca533d802eda95ea10a515e5879907bc5826d88bad484c63131b7ef62b8963ceae82ed52c0f280dbba93bc7", 0x1000, 0x801, &(0x7f0000000100)={0x9, @remote={[], 0x1}}, 0x12) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r4, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[], 0x4c4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ftruncate(r5, 0x3) io_setup(0x8, &(0x7f0000000600)=0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r8, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r9, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000340)="f3231dfbcf298f805a6731347b42b91a9f1ddf13d2404fccbc415da022f0ca026fbd2317582b3dd116d698fc97b2455bce6e1d6348f4dc72de000dd63fe8635d27fd123688a9046b1156e16a3dec9c2559ff0202ff1f0d89003ae225d5", 0x5d, 0x9, 0x0, 0x1}]) io_cancel(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x9, r6, &(0x7f0000000200), 0x0, 0x1ff, 0x0, 0x3, r0}, &(0x7f0000000300)) [ 260.042019][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.119528][ T7294] device veth1_vlan entered promiscuous mode [ 260.119802][ T29] audit: type=1800 audit(1593523548.295:2): pid=8181 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15754 res=0 [ 260.205069][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.214059][ T8183] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 260.224055][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.251304][ T8181] attempt to access beyond end of device [ 260.260607][ T8181] loop2: rw=2049, want=6434, limit=52 [ 260.266245][ T8181] Buffer I/O error on dev loop2, logical block 3216, lost async page write [ 260.305015][ T7430] device veth0_vlan entered promiscuous mode [ 260.364466][ T8181] attempt to access beyond end of device [ 260.390377][ T8183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.431077][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.433151][ T8181] loop2: rw=2049, want=6436, limit=52 [ 260.440320][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.478006][ T8181] Buffer I/O error on dev loop2, logical block 3217, lost async page write [ 260.508436][ T7430] device veth1_vlan entered promiscuous mode [ 260.521931][ T8188] attempt to access beyond end of device [ 260.528364][ T8188] loop2: rw=0, want=6434, limit=52 [ 260.549592][ T8188] Buffer I/O error on dev loop2, logical block 3216, async page read [ 260.578123][ T8183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.594181][ T8188] attempt to access beyond end of device 13:25:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000)=0x10000000, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) [ 260.617924][ T8188] loop2: rw=0, want=6436, limit=52 [ 260.621481][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.638684][ T8188] Buffer I/O error on dev loop2, logical block 3217, async page read [ 260.642826][ T3280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.675696][ T29] audit: type=1800 audit(1593523548.855:3): pid=8188 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="/" dev="loop2" ino=1 res=0 [ 260.689638][ T7294] device veth0_macvtap entered promiscuous mode [ 260.745369][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.766778][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.797479][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.824458][ T7085] minix_free_inode: bit 1 already cleared 13:25:49 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x12) mprotect(&(0x7f0000bdc000/0x1000)=nil, 0x1000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="04f40000010000800900f185"], &(0x7f0000000040)=0xc) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{}, {0xffffffffffffffff, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000200)={0x10000, 0x2, 0x7, 0xbbbbbbbb}) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000001c0)={0x8001, 0x7fff, 0x400, 0x4, 0x9}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x18}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x7f, 0x30}, 0xc) [ 261.161655][ T7294] device veth1_macvtap entered promiscuous mode [ 261.184951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.276105][ T7430] device veth0_macvtap entered promiscuous mode [ 261.367383][ T7430] device veth1_macvtap entered promiscuous mode [ 261.399872][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.427381][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.463963][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.489029][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.512721][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.536676][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.559093][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.583972][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.615859][ T7294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.635600][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.647591][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.665167][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.683377][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.706080][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.726895][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.751223][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.780531][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.795681][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.818812][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.844938][ T7294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.880386][ T7294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.896803][ T7294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.926189][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.936906][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.964652][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.980654][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.010404][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.030373][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.040217][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.067533][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.098219][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.109650][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.120656][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.132076][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.145610][ T7430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.163038][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.199726][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.313191][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.332970][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.358227][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.390609][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.420417][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.432027][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.443729][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.457010][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.470472][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.483426][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.502164][ T7430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.575094][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.602585][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.702236][ T8219] tmpfs: Bad value for 'size' [ 262.830958][ T8219] tmpfs: Bad value for 'size' 13:25:51 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x8921, 0xfffffffd}}) fcntl$dupfd(r1, 0x0, r1) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r4, @ANYBLOB="ddc268e39a73a9a3b9f7a2a71372903f2e44a2a4af37351381d4ff84a378945ca92009f8bf3fcf597d3b5a60096bf94269ce4ead873a864f4c0ad2123c6c25c1391bc9741f65b1eeed5d9080c33cda6d0615213c52c0fe4a2de02b87678b72e1aed00bf4714e212162b2f37f620307d1ba46dc823043bd88d429fda306efb6e9c9cc52b53d398a5ac1aeb1b4754056bfe05aa7497d3a000000000000e534a8f5ff09f94f34e9e7ab3425501a4b3ac17e670cc7cf22b7cf07a47919522a8768726a5f196df08d6531363e643dc4ef67da3188c882485f0d23e4f91598d25a56f3f13777ee33a9876ccf3d7429f53b9bb16e63976ff16ad8e2b7"], 0x50}}, 0x0) 13:25:51 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 13:25:51 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) getpid() r1 = getpid() r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) waitid(0x2, r1, 0x0, 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10002, 0x0) 13:25:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7ffcffff, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a490e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) [ 263.101413][ T8235] device vlan2 entered promiscuous mode [ 263.110394][ T8235] device bond0 entered promiscuous mode [ 263.115964][ T8235] device bond_slave_0 entered promiscuous mode [ 263.140585][ T8235] device bond_slave_1 entered promiscuous mode 13:25:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x82000, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000380)={0x9}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000300)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="f6f1c3"]) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="baf80c66b810598b8266efbafc0cecb853000f00d0bad004ecdee8f30f217c66b8010000000f01c13e660f3814b65c26bad00466b85e00000066ef66b80d0000000f23d00f21f86635200000050f23f8650f00160e00", 0x56}], 0x1, 0x0, 0x0, 0x0) [ 263.508963][ T8251] @þþÿ: renamed from team0 13:25:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc3800001000850700de00000500000000090000", @ANYRES32=r5, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0xa0040, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x34, r8, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_MRU={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000040) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000004c0)=@buf={0xda, &(0x7f0000000540)="d82fc6a9c5d4de7496fc467620a3ab8f61ee52158dbee7ab0856536b8cdfdec0760a0aa22d53d61f90b29fcd6077a317f922e6a283c493d93fd16df73b3cc462ea67ad574f660c99291239e68e69beb1439d983aed9616fc0e86f25c54654092ad4817516a6c5bdee26634e5de01f861f7e77faf130dfdf47fc0d72a5df68c0ceb9c95a178d88d473c088e25b9b752d1396f8f1e5d22d49f7945ac4cf7028f42e9bb00125f450179194fb6a61d9010db2d76ff1b61da0dddd367790a034cdc2ea9cb6a233fa527ec9d7e59dee176b1859ab2bb0bbf890599acc2"}) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) [ 263.553960][ T8251] 8021q: adding VLAN 0 to HW filter on device @þþÿ 13:25:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20000010) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0010000", @ANYRES16, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000001a80)={'erspan0\x00', 0x7, 0x8}) [ 264.450896][ T8251] 8021q: adding VLAN 0 to HW filter on device @þþÿ 13:25:52 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 13:25:52 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000a00)=ANY=[@ANYBLOB="12014a0049ba7b08750758000000010902120001080000000904000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x2, "04e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001440)={0x34, &(0x7f0000001240)={0x0, 0x0, 0x2, "4c18"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX=r7, @ANYRESOCT, @ANYRESHEX], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 264.867331][ T8303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.985199][ T8307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000700ff"], 0x3c}}, 0x0) [ 265.028143][ T8299] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 13:25:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14004, 0xddc, 0x0, 0x0, 0x0, 0xfe5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000f12000/0x2000)=nil) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x480, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x2, 0xac06]) shmat(r1, &(0x7f0000a00000/0x600000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/154) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000001640)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001340)=[@iv={0xf8, 0x117, 0x2, 0xe1, "127bdb3163766e1a7110c09a11ae57da03dbac802cc893a2e6b5278379e113615314558b4c1fd185a31b65dd7f2d7607fb768367300d7caa9a3cb9044d334bbd48a240cd72567ccf66927bee895e8237ce3b128fc2e0ab9384bc723859468c7a9a997a886d9ca59a522dbb93d2c0760483a48c159bbcd14223af36db49f92a83286263d57adc3f189aa9b3619eac00462c9160f7a7646b4fb7806c38e6c6e2943ccd8d81b5c268b77f8528283666adc74a90e0d91daeb741487e2dc39f6abcbbf7fd23d7b8b98c91f07f6755784b617ea86acb75a483d53ca9d832b431637e1f21"}, @iv={0xa8, 0x117, 0x2, 0x94, "31fe3960a41d3198edf51840781e8a0aaa0a676bf63bd487919c9bd94e8c10f00b5de594397d0d09f9d49ce8b5544e611e67d8bec54cffa2623ff5f7515cd1b20b45f257c01338d2b1a32a4964a6e5caa22d1a451377b9673647f54ec802e307fba3791d9a7724b592b05494f96f4b51174d29f6fa56078d602dbdc1d57c2823c3d1fe05a7de761be2e034ab70f8cb7d2c8fa724"}, @iv={0x110, 0x117, 0x2, 0xf8, "d4b342fb76fbf32f8d1988555b6a0b747b7564aebccf3097cb39be5e25574d89747734c76d07c87c58a9fb1c7e77b2447b9b18d3541351327e6c7fe0aea43ee0e1a364e8b7c2408c519c42f3db3fe167c5cd165bea5009b31157b006f9374707682843814ab4a994b58c82261e9538c40cb32ef1f5041610de162f633b1386778f5a3d58ab6033beb0a6b135cb5f10b32d40a5f23f32719ad0d2280ef076cd3fcb6f3990e825840375b0a0bf992fa1985d576e5960699de63a1740fdcd4a144b0fd9a402248f39def360702023ef3f33d86bf0b131d1e006e9ebc5cdd758665188d20791670fd5a1afc786689a06bbf1193cb807c19c81fc"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x2e0, 0x8084}], 0x1, 0x0) listen(r3, 0x280006a7) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:25:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2bc0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000080), 0x0) [ 265.320263][ T23] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:25:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x4}]}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6}]}) 13:25:53 executing program 2: setrlimit(0x2, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") [ 265.570094][ T23] usb 2-1: Using ep0 maxpacket: 8 [ 265.621635][ T23] usb 2-1: too many configurations: 18, using maximum allowed: 8 [ 265.686591][ T8367] mmap: syz-executor.2 (8367): VmData 18554880 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 13:25:54 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240807e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 265.790984][ T23] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 265.806926][ T23] usb 2-1: can't read configurations, error -61 [ 265.968351][ T8375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.010458][ T23] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 266.110529][ T8378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.253509][ T23] usb 2-1: Using ep0 maxpacket: 8 13:25:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x806, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @ethernet={0x6, @multicast}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x4}}, @phonet={0x23, 0x7, 0xff, 0x8e}, 0x100, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='wg0\x00', 0x0, 0x9, 0x6}) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = epoll_create1(0x80000) ioctl(r2, 0x8, &(0x7f0000000240)="7167554eb78c7827caeff50b5b36421a98353d609b900d5569f987bbe571b7b90ecd4cd112da8ad9e9e558ac8f95aa27f506dd9b1eaa3f2b93e7477e928d7254a839c4ab8772443e2a75abc75cbac26e714bf12e872111b0dc6e9b80ff2e57acb0040f862e44617bfc1f35efa026efa7246bbfd7767d55c5fb4be7bd43add2d8f85d824ff8020f6d68d0261630d4740e6d9fb83f3446749646207a1bf2807d6eb5635aa20b31af5949070542c19519b7b801de9b5801d58946b7119cdf1ef913ec129073f673deadfdf785bcc137da1f") ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800140, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000340)) 13:25:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7f}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) r3 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r3}, {r4, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0xfdd3}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) [ 266.301198][ T23] usb 2-1: too many configurations: 18, using maximum allowed: 8 13:25:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x3b63, &(0x7f0000000200)=""/212) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, &(0x7f0000000000)=[{0x2}, {0x0, 0xffff}], 0x2) semop(r4, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x5}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20080044) 13:25:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='ns\x00') getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000540)={&(0x7f00000003c0)="424d108dae1606c69885d59cb24bfb876dd6eae637638af4630d94536f5d61b9f26e", 0x22, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000580)={&(0x7f0000000440)="683d740d2895c399913d8036b5b8e3d8054df832da99cca94f83fd3b93f6d554e3e462a7b5e29d4a2c159dae299f4fd3f7fb7f97b71d5b50f1a1809080d7c23a179c66b80253a1f2432edb1eb171e09d6bcac813a5c693ba12643986d3844e76f2eaea202dfda90f39b485a51703fe715c64f79768d064fa729c6467a39004ef6c929a250b64237293ecabe8725ce46767948ae14d6332b0baf3d438b6db25c2060c96f9843ce942e4932f7d07dfab5cc2115c0ef1375bd811b6e0335abda39fde7288a5bee8a739e68784e646d892a828675e33a182cccf1c27c1a0cd64d7", 0xdf, r1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000005c0)=""/30) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x305400, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x4}, 0xc) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="24000b4ce367c29abbae24000ddf38884b29aeb436ff0fcffbe6316c72e2c9585d2f893f0f37274607db481699f728b5008f56dc446200632ab8625f8d41ea7f553840ac843c568898b6d294299e9c2c041470f05989127ee110fc62bec816a4a89b06f857cb45b67313e3da2c9e36e7b07fa23b9a438c32d0111daf0aa5c4055b6b8fe90bbdb2cc5371fb8d1e087dbff75979a2fb8c6ce1dde43024515843f339ba3eec3bc2c7e9e36e555af370db237f79c3a259f93ae58cd9ea7294ef6be4", @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2504000000060003000400000006001c0012890000"], 0x24}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000005) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="eb"], 0x8) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x3, 0x6, 0x285, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 266.452561][ T23] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 266.497038][ T23] usb 2-1: can't read configurations, error -61 [ 266.544189][ T23] usb usb2-port1: attempt power cycle [ 267.304195][ T23] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 267.429954][ T23] usb 2-1: Using ep0 maxpacket: 8 [ 267.469978][ T23] usb 2-1: too many configurations: 18, using maximum allowed: 8 [ 267.600138][ T23] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 267.610148][ T23] usb 2-1: can't read configurations, error -61 13:25:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x2}) dup(0xffffffffffffffff) 13:25:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$can_raw(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x3f, "c9c9fd26e67b186db6f5b1261d7650a724afc82861c5f6ff4cc4eb261a10c868a1f4af2f46c21238f56291a89eb0062fe5a288123a007e74e11e5c97d7e265"}, &(0x7f00000000c0)=0x47) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) 13:25:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x1, 0x4000a00) 13:25:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffe0, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$devlink(0x0) ioctl$RTC_PIE_ON(r0, 0x7005) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x18) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000600)={0xde, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e20, @multicast1}}}, 0x108) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) 13:25:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x806, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @ethernet={0x6, @multicast}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x4}}, @phonet={0x23, 0x7, 0xff, 0x8e}, 0x100, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='wg0\x00', 0x0, 0x9, 0x6}) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = epoll_create1(0x80000) ioctl(r2, 0x8, &(0x7f0000000240)="7167554eb78c7827caeff50b5b36421a98353d609b900d5569f987bbe571b7b90ecd4cd112da8ad9e9e558ac8f95aa27f506dd9b1eaa3f2b93e7477e928d7254a839c4ab8772443e2a75abc75cbac26e714bf12e872111b0dc6e9b80ff2e57acb0040f862e44617bfc1f35efa026efa7246bbfd7767d55c5fb4be7bd43add2d8f85d824ff8020f6d68d0261630d4740e6d9fb83f3446749646207a1bf2807d6eb5635aa20b31af5949070542c19519b7b801de9b5801d58946b7119cdf1ef913ec129073f673deadfdf785bcc137da1f") ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800140, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000340)) 13:25:55 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000440)=ANY=[], 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffc, 0x0, 0x800000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x400, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5]}, 0x45c) io_setup(0x7, &(0x7f0000000400)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r3, &(0x7f0000000100)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) faccessat(r5, &(0x7f0000000240)='./file0\x00', 0x10, 0x1000) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14, 0x80000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x0, 0x7}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) [ 267.759900][ T23] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 267.890168][ T23] usb 2-1: device descriptor read/8, error -71 13:25:56 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @pix_mp={0x7, 0x81, 0x494e4f4b, 0x1, 0x5, [{0x0, 0x8}, {0x0, 0xf}, {0x7, 0x400}, {0x5, 0x5}, {0x7, 0x7}, {0x3, 0x3ff}, {0x3f, 0x3}, {0x4, 0x81}], 0x5, 0x9c, 0x2, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r2, &(0x7f0000001540), 0x553, 0x0) [ 268.130207][ T23] usb 2-1: device descriptor read/8, error -71 [ 268.250857][ T23] usb usb2-port1: unable to enumerate USB device 13:25:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x2}) dup(0xffffffffffffffff) 13:25:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df36a00002edca9160000000f092ef33e67f467f08372f90e40f71ac462cd0766262e47d1db", 0x37}], 0x1, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x403, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x84000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfffff801}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa000}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 13:25:57 executing program 1: r0 = getpid() ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000200)={0xc, {0x7, 0x0, 0xfffffffa}}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x1, 0x2000000, @loopback}, 0x1c) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 269.127653][ T8471] kvm: emulating exchange as write 13:25:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0xe0b01, 0x180) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1, 0x162b}], 0x2, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r0, 0x70db800000000000) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f210c804a01e000000302e4eeede63a30304001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 13:25:57 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00180000002300000000000000"]) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0xf000, 0x10000, 0xba, 0x3f}) 13:25:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x202040) fsync(r1) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x80000, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x200, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x71, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r5}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000005c0)={r6, 0x1}, &(0x7f0000000600)=0x8) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x62) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000300)={0xcf41, 0xffffffff, 0xff, 0x3, 0x4, 0x6, 0x91c6}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff07) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) 13:25:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000340)) dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) connect$tipc(0xffffffffffffffff, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[], 0x1c}, 0x1, 0x50000, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg2\x00', r6}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') socket(0x2, 0x3, 0x1) 13:25:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) getsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x80a00, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) 13:25:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x8c, 0x2c, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0xa9e0}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c020000250000002cbd7000fbd3df2500000000", @ANYRES32=r4, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x4008880}, 0x4000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) fgetxattr(r5, &(0x7f00000000c0)=@random={'security.', '{#$\x00'}, &(0x7f0000000100)=""/123, 0x7b) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 13:25:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000f800000000000000000000000000004500007a00000000002f9078ac141400ffffffff2401880b00220000d2f26af350079146368bcbc827641630fe25005913f008007cc1b1aa6456da279ac100000800000086dd080088be000000001000000000570000000000002c0022eb0000000020ca75906900000000000000000000000800655800000000"], 0x8c) [ 270.107560][ T8529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:25:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x88400, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @local}, &(0x7f0000000200)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 270.566061][ T8561] BPF:[1] VAR (anon) [ 270.577576][ T8561] BPF: [ 270.592223][ T8561] BPF:meta_left:0 meta_needed:4 [ 270.623496][ T8561] BPF: [ 270.623496][ T8561] [ 270.802261][ T8533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:25:59 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) umount2(&(0x7f0000000480)='./bus\x00', 0x0) 13:25:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}]}}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) accept4$phonet_pipe(r4, &(0x7f00000000c0), &(0x7f00000001c0)=0x10, 0x80000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 271.659231][ T8605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.695269][ T8607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:00 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc6004000d000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000100)={0x7, 'nr0\x00', {0x401}, 0xf0}) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000000)=0x6) 13:26:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x0, 0x6558, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='b\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf25130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00080000000600110001800000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ffffff7f0600110005000000"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) 13:26:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)={0x3, 'wg1\x00', {0x9}, 0x4}) r2 = socket(0x400000000000010, 0x802, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) 13:26:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xe) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r3, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r4, 0x29, 0x43, 0x0, &(0x7f0000000040)) r5 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000f70300032bbd7000fcdbdf2507000000070000002e2f66696c65302e2f66692c65300000"], 0x28}, 0x1, 0x0, 0x0, 0x71ac46b31794a2f3}, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x404840, 0x0) ioctl$RTC_SET_TIME(r8, 0x4024700a, &(0x7f0000000140)={0x2c, 0xe, 0x7, 0xf, 0x0, 0x820, 0x2, 0xb6}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000000)=r7, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f00000000c0)=0x84) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:26:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, 0xc, [], [@pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x1, 0xfffffffffffffffc, 0x0, 0x1554, 0xffffffff]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x100000, 0x0]}}]}, 0x69) listen(r0, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 272.685729][ T8630] syz-executor.1 (8630) used greatest stack depth: 23176 bytes left 13:26:01 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x10300, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYRES64], 0x30) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x71, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x14) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x71, &(0x7f0000000100)={r6, 0x0, 0x0, 0x2, 0x0, 0x3}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={r3, 0x1e9d896a, 0x8, 0xfc00, 0x6, 0x8, 0xe8, 0x7, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0x80, 0x10000003, 0x7, 0x9, 0xb}}, &(0x7f0000000080)=0xb0) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r7, 0x0, 0xa808) 13:26:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x4005, 0x1fffff}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) fsetxattr(r2, &(0x7f0000000140)=@random={'system.', '/dev/dri/card#\x00'}, &(0x7f00000001c0)='^\x87#@/\x1e\x00', 0x7, 0xd54af5f392acfef) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x4, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc004500a, &(0x7f0000000040)={r3}) r4 = syz_open_dev$dri(0x0, 0x7f, 0x16040) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x40, 0x2, 0x20, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc010640b, &(0x7f0000000040)={r5}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x71, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)={r9, 0x49f}, &(0x7f0000000080)=0x8) 13:26:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000004c0)) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='9p\x00', 0x1000, &(0x7f0000000400)={'trans=unix,', {[{@uname={'uname', 0x3d, '$^([\xdc--:'}}, {@msize={'msize', 0x3d, 0xca9c}}], [{@subj_role={'subj_role', 0x3d, '&+:\xb1'}}, {@euid_lt={'euid<', r2}}]}}) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x800, 0x70bd28, 0x25dfdbfe}, 0x14}}, 0x2400c040) r7 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 13:26:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = getpid() socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qrtr-tun\x00', 0x305000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x5, 0x2}, {0x8, 0x5}], r5}, 0x18, 0x1) sendmmsg$unix(r4, &(0x7f0000000380), 0x0, 0x0) 13:26:01 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r7, 0xffffffff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8, 0xb6}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x14, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 13:26:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="ea"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@TCA_CHAIN={0x8, 0xb, 0xfff}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r6, 0x1, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x85}, 0x20004090) 13:26:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7, 0x82002) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r7 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r7}, {r8, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f00000000c0)={0x80000000, 0x3}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001680090001007678fc8762a26df80b00028005ffffe608000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) [ 273.889232][ T8670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.928249][ T8675] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 273.954440][ T8680] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ftruncate(r3, 0x40000000001) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x141440, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000040)={0xaf, 0x0, &(0x7f0000000200)}) sendfile(r0, r2, 0x0, 0x80001d000010) [ 274.267456][ T29] audit: type=1804 audit(1593523562.447:4): pid=8693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir770876261/syzkaller.jFV2mX/12/file0/file0" dev="loop3" ino=22 res=1 [ 274.613909][ T8680] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 274.626176][ T8688] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.648604][ T8670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:04 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{0x0, 0x0, 0x1168}, {&(0x7f0000001440)="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", 0x1e1}]) socket$caif_stream(0x25, 0x1, 0x2) 13:26:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ftruncate(r3, 0x40000000001) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x141440, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000040)={0xaf, 0x0, &(0x7f0000000200)}) sendfile(r0, r2, 0x0, 0x80001d000010) 13:26:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x30ae, 0x3, &(0x7f0000000380)=[{&(0x7f0000000280)="a4a8315d3165aee6991f38b9a7bd29662916417cb336cb181b30c5468496e27b66220925bdf1e81c4001c7e8681b90b6e8fe172b75c30ac2d9a836b1a9ff10785e58e4ecd37d92aa8ddc3142d96ca597e99e915b8038851c324c70b353a5c763084d29fe1069b1d7e16516ddf358f45cad2408b853c01444bcf481b5bbb60dcb8e947bbd37e02a07fbf0e74b1b3d2d20356e7674f5a46f4a8daca017856f236ad0f692a39b9da587e935b5510051748cce7a63f7bdaa985ab813f59bf52f130b33336acdfe24214463ea3c33e4", 0xcd, 0x51}, {&(0x7f0000000100)="a6a499d0e085c03d76c5e9aa46b920d3aa8826a6dd2ee075ffa597ea79753d7b71b5daf9014a18d1d233cde7fc0f6023a268ee22", 0x34}, {&(0x7f0000000180)="4688b73830bd47fa707772f4e2a832d25f8cdeddde9e6bd4b4568a3e5a8a6a4fa0436d8aef496fa0a7584c2b9068bd7fc520151d7c373b7775fd3aadfa97b95b2fd074d8f6585d1961d71dd055afeaf2ceb0c3c62693b2a0ff9ec6018c06a190847ee7b7f53ff309212d8ce1cbe96acf28033571eaf9319b8c2c13555ed95ddddc85011c975db71079d5dcf0062f03c19586b994981a88a352d056a27a109b8656a2f75bf58685e5d19caeee46166940", 0xb0, 0x4}], 0x1040008, &(0x7f0000000400)={[{@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@fat=@nocase='nocase'}, {@shortname_winnt='shortname=winnt'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp775'}}, {@numtail='nonumtail=0'}], [{@euid_eq={'euid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@measure='measure'}]}) 13:26:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x97, 0x40000) r5 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x19) r6 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x10080) ppoll(&(0x7f00000000c0)=[{r5}, {r6, 0x163b}], 0x2, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x1, 0x2, 0xd, 0x0, 0x1d50, 0x1000, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100), 0x9}, 0x3308, 0x1, 0x2, 0x5, 0x100, 0x0, 0x6}, r4, 0x6, r5, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100)=0x8, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r4, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x21}) [ 276.252421][ T8740] loop4: unable to read partition table [ 276.258672][ T8740] loop4: partition table beyond EOD, truncated [ 276.372931][ T8740] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:26:04 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x4, @private=0xa010102, 0x4e21, 0x3, 'sed\x00', 0x1, 0x8, 0x32}, 0x2c) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) readahead(r2, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x185a40, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000100)={0x3, 0x1, [0x5, 0xba, 0x1, 0x8, 0x6, 0x80000001, 0x1, 0x401]}) r4 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x104) r5 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r4}, {r5, 0x163b}], 0x2, 0x0, 0x0, 0x0) epoll_pwait(r4, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x7b, &(0x7f0000000200)={[0x4]}, 0x8) 13:26:04 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r1 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r1}, {r2, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7fff) write$binfmt_elf64(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x0, [], [{0x7ff, 0x1, 0x7fffffff, 0x8001, 0x80, 0x1}, {0x5, 0x0, 0x9, 0x5, 0x6, 0x1}], [[], [], [], [], []]}) [ 276.798898][ T8770] IPVS: set_ctl: invalid protocol: 4 10.1.1.2:20001 13:26:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) [ 277.235739][ T8772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:05 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='@/file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa8a4b4, &(0x7f0000000100)={[{@commit={'commit'}}]}) 13:26:05 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private2}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x40}}, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:26:05 executing program 4: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x6c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$l2tp(r0, &(0x7f0000000040)="1bdef3d738de4406c7da176423fc5c393aa05a5ba8", 0x15, 0x0, &(0x7f00000001c0)={0x2, 0x0, @loopback, 0x3}, 0x10) 13:26:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010003d000080", 0x14}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f000000c880)={0x0, 0x0, 0x0}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x990000, 0x4, 0x9, r1, 0x0, &(0x7f0000000080)={0x990a95, 0x10001, [], @ptr=0x3}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0xfffffffc, @mcast2, 0x1}, @in6={0xa, 0x4e20, 0xce, @private1={0xfc, 0x1, [], 0x1}, 0x9}, @in6={0xa, 0x4e23, 0x80000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}, @in6={0xa, 0x4e23, 0xc0ff, @empty, 0x8}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @dev}], 0xa0) 13:26:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r1}, {r2, 0x163b}], 0x2, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r3}, {r4, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) [ 277.641387][ T8795] EXT4-fs (loop4): Encoding requested by superblock is unknown 13:26:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) socket$unix(0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x2}, {0x0, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000001c0)=""/195) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x400000000000398, 0x0) 13:26:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x54}}, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000300001050000000000000000000000004c00010048000100080001006270660038000280060003000200000018000200000000feffffff00000000000000000000000000140004"], 0x60}}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r3}, {r4, 0x163b}], 0x2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r5) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, r5}, 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000001840)=0x1) setuid(r7) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000380)='./file0\x00', 0x100, 0x7, &(0x7f0000001700)=[{&(0x7f00000003c0)="b90b20f94e051af105f81eb83e9d8ea3fd586e2c0281", 0x16, 0x858}, {&(0x7f0000000400)="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", 0xfe, 0x100000001}, {&(0x7f0000000500)="b040ba86b9060780d34fc5417d73da584267eee0b58f9b31252d2c93641a55e758701cae4089293a512bb8f3b72c54ca24ddb940d7f0c42c757ebb6f748d683f1e0e6b5e7b713365566ad3c1932f2e96f8fbe43734325bb7e1d6f8b56f90c4afbcbfaab037b96ebeb0c1b48626f1d62dd4510321350d3174fa636b", 0x7b, 0x2}, {&(0x7f0000000580)="356481849657f9c1adca07da7f4fe1f51b430af8112f3bb0338d749664a3e479fa78a2e9a288a4aacc89af45d1a83fa07378d971a9b71649c3c995df3a84dd37e258697ef78c18f53ab38a90bfb00811ab8f5f74fb9f938256d11152", 0x5c, 0x8}, {&(0x7f0000000600)="a0c34dad583a077861cb0bfed7c7aa9835d3f28dad3413d55b87904e70e594cfa33eaf9be3dcfa1ab3e66c6f5d94053fd125fc5b47a0a371a06a373e6796c4464f4088bdca5b9e3797b58243ce2eb47f3d053ff35c4bb142bd4645d01cfb717e747f6829cdede871f5cef98a006e13a0f8b6320b0736a0d162d2c82211505ddb3912257934ecd4aa03ffae2976771d7cdbc0fc4e6f28ae10b9049eb93fb8d32f0150b5199a156a4494", 0xa9}, {&(0x7f00000006c0)="9c745ca1187a3e38ae77e6854945aeaf6987234e1afb26fa30fbd53e201f6837a56cebdc51e7bd36a32c", 0x2a, 0x4}, {&(0x7f0000000700)="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", 0x1000, 0xfffffffffffff000}], 0x10, &(0x7f00000017c0)={[{@gid={'gid', 0x3d, r5}}], [{@appraise='appraise'}, {@euid_gt={'euid>', r7}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 13:26:06 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$int_out(r1, 0x0, &(0x7f0000000040)) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000000)=0x70000, 0x4) dup(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2}, {r3, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 13:26:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x614301, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0xffffffffffffffff}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x11) 13:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"ab8e3849dd81d12d9ce927cb8c983ea727b1e9f4165c3f7a4f5ba1020b0931405c34aca18e099e5c7d5dba52aba29689b13fe392c441575612a1ca1c4420d188bb3f097f31d81a90aa9ae77b123e122116bff522cd09665d425cc02171636863a5779a0b496778fa64a6b550a1dc877eda66f03d77db2c35be6245871193e2e3c41672865cdd01f9f8afddfc7aa4a0e32a6faa10087d274d2fee45b1d821561f1e6bad211062406e8fac84bfa84c6095a57745e43b3454117a3b1fe5aba88fb38b0259ae43c1159babaf79e959089dab540610d8029d0fcf04790e7d95660b89d7bd6cdfbcc1b479e7def2eaa5a88017f360b8d5544ef7c2a96055b22f41c2f3a6abb4e6e449dcb9c53078b6ba7539138c36c31351bb7c523a5b2a89c083d8473bf9aa79da0bdd27379e0407ece608484e7013601991a54cf8ede76dd14ab42cb7cb6815be46924d3ff3d704137627bad4575b0dc5f364fff69ab0916a38b6a11d15010c40cd69df8b69dea200c7019f02fc485a7c97c41293e3feb25a30fca5fef22943095ba1ffb097baab0824be7ede88c7f322cf695cb767c7a9a24f3bbad1664e4ca7ccbb8e37c2e65098a7d7418cc9d22764ffead9a0fc41397eb6c65082c93ac8783e8eb77e31958f2f4c1b19aca90daeaa3df252209de3a5913c36cdecf8ed7efc9c16d9f34868a773d493a91ac35b501cf8b344a5926412c0eb7ccab804861c49e868157c2b1fec0b133ed5a4a2329d836a167e4078e00ae22e623944a85780cc19f913287653bbd6b8ae488eef0ca597fc2d4f021b2cc83d25ec9b672a17c780bc2ad8cc1bef66a0318b010b7e4feed0774daa32144ac06af463d2480ca1398e962100e91d653d29a8e0dd53070a18698048b93a2d6ceaab32085dd4ae9dd7641bf442704e35aa55f0b9aee5e185ed8461b2b4a07bb4feccd9ad7abee707f8cc3c5f14f69ee2dae8b470517ac6881c550e29feebf8e457b4010a7db926d51b8fddfa4e7f554de2160634a0b77306b2a4a4734c19c4b9a622122fe02f1e2f698cac37eb02fe995e493220613d9708f6fb24ea45c839f940c8c9f3b114c8e46cb35d6642f029520d5f21812242fde9c1509dfae2519c10cb959bc6c9d7fe50755f9805c12db9623a1280dab64054815a1edbe9fd8c36f4e821e1418605facec9664b76152df506d270bd3de0fc20006c15787ed43822ce1ea8632432acbf653338ac3012dbabcb0435a307ef090b1ff2f50be95b5c13a626c102f01bd7fd81e52346a880583e3559d0b47a56cde70eb6680a67ec3057bb07f4091c71794df7433417aef2a7787fc774f39382d11af5cdeb303c55aea72f4d129e568e677bd3c9eabfedb568c99be41fb5a10d7a018151b353f08e327e08a71213ab3293e1b60f0e45a423e3d470c1cbe1900d68f6125238f508ef52caa83cae84edf1"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.114659][ T8823] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.174850][ T8823] bridge0: port 2(bridge_slave_1) entered disabled state 13:26:06 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xe1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x12000) splice(r0, 0x0, r2, 0x0, 0x1000000000000004, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000240)) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 13:26:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setgid(r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, r6}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="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", 0x1000}], 0x3, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}], 0x50, 0x8001}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x3d0, 0x0, 0x0, 0xffffffff, 0x100, 0x100, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xd, "3f11"}}, @common=@ah={{0x30, 'ah\x00'}, {[0x3ff, 0x2]}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id=0x68, @port=0x4e24}}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xff000000, 'syz_tun\x00', 'veth1_macvtap\x00', {0xff}, {0xff}, 0x0, 0x3, 0x61}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x6, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@empty, @icmp_id=0x64, @icmp_id=0x64}}}, {{@ip={@local, @multicast1, 0xff, 0xff000000, 'team_slave_0\x00', 'team0\x00', {0xff}, {0xff}, 0x2, 0x2, 0x1a}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x1, 0xc95a], 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @loopback, @rand_addr=0x64010100, @gre_key=0x3, @gre_key=0x20}}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffff00, 'ip_vti0\x00', 'hsr0\x00', {0xff}, {}, 0x29, 0x1, 0x2f}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x68, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 278.432333][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:26:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000002000070700fffd946f61050002000000fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x204c00, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000100)) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000df00000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) [ 278.485630][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.562023][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.579738][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.590166][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.598067][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.613990][ T8825] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.621777][ T8825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.632952][ T8825] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.641058][ T8825] bridge0: port 2(bridge_slave_1) entered forwarding state 13:26:06 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x3, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x21, 0x5, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x214}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) [ 278.695183][ T8827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 278.762096][ T8853] xt_l2tp: invalid flags combination: c [ 278.828209][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.856164][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.876867][ T8825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.913420][ T8827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'batadv_slave_1\x00', {0x7}, 0x1ff}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6c0000003000ffff00000000000000000000000058f5866ece96a8e55c03e0571e1a09f3000100540001fc08000100696665002c0002801c000100000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000000000000000000000000838a6c5559129df71536c3bab931e46f54fbcb700f3c27e4a300abe27f8ed34c0de5ed58904bef3f5612c10b4bc99463cf30d958a806ab0f817e6367d80e51e35099fd2654f4772e70bf134a4031ed3a78be11730b565a784f6cc30c40b0205d32c2d0fed7cbc6c575e4fbd4b18574"], 0x6c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) signalfd4(r2, &(0x7f0000000000)={[0x5]}, 0x8, 0x80000) 13:26:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {}, {0x6, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="687567653d466c01007973"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chdir(&(0x7f0000000040)='./bus\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 279.115222][ T8868] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.157594][ T8869] tmpfs: Bad value for 'huge' [ 279.165869][ T8868] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:07 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) 13:26:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r1}, {r2, 0x163b}], 0x2, 0x0, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000000)={0xc, {0xc, "a973fb3930624db5d9c06cff"}}, 0x12) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0022220000009623137502091fefad4ac2c206e53f070c0000082a9000170900be808376"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x2, &(0x7f0000000080)="3b1e") 13:26:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x10000, 0x3, 0x8}, &(0x7f00000003c0)=0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/251, 0x0}) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000280)={0x0, &(0x7f00000001c0)="1eee17052aa75ebd578bcf7849c5891895372af966bdb75dfab56eef69ca65598e263f5932bb2220a4974a0db8c227a8b96cb660c6275a19597425d960946f2ccc01e67597db065d4e03910c12c09f19403533e048e93fde470d387f13e1a99281c833f88059c15727b14a36082a3d8f1e51d04447f3a6f57a44c014255eda9eaa6f8f6302b446a3520d86571436f46091110ce50bd1af35216dbea4cc2a9f62c4ef468b607bed6027c178b3341d4a97570fb60dca0d5b8105e65e", 0xbb}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x0, r2}) r3 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r3}, {r4, 0x163b}], 0x2, 0x0, 0x0, 0x0) pidfd_send_signal(r3, 0x3f, &(0x7f0000000300)={0x0, 0x200, 0x401}, 0x0) r5 = dup3(r1, r2, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) read$rfkill(r6, &(0x7f0000000180), 0x8) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000080)) 13:26:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="744200001512010000000000000000000200000073e383124b5bec0dda148a99a8b091df95645cf77344b3bd3558f397c1d07198f9f1023a0ac23f3ef80226ba7b08b167449a2334670a9504bd36bccde5a2c6e3f7872a806e5a0e9437e3cea97368ff7100"/121, @ANYRES32=0x0], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, [], 0x1}, 0x3, 0x0, 0x4, 0x100, 0x81, 0x4000000}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa"], 0x34}}, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000340)=""/123) [ 279.678827][ T3279] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 279.840266][ T8892] device bridge1 entered promiscuous mode [ 279.941576][ T8874] tmpfs: Bad value for 'huge' [ 279.948894][ T3279] usb 2-1: Using ep0 maxpacket: 16 13:26:08 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f00000001c0)='./file0\x00', 0x9, 0x4, &(0x7f0000000640)=[{&(0x7f0000000240), 0x0, 0x10000}, {&(0x7f00000002c0)="a1bec1e806eba7f835b372a61de4a40635f38c03f6e06d63e9b873c028180476c1302089a98237455f1b1142490f96282ba5f967fdaefaa42e028bf4987bfa25791afe5711abe33afb38a603ae3cb698182a0650c9ca9d91c9bf38cd6c2141c358517525fa54c976269fd5025e9940a8581bf306fd188937a56733ca368a590ab7349326dab24fc7bb62b9965c57c762d9d4", 0x92, 0xfffffffffffffff9}, {0x0}, {0x0}], 0x0, &(0x7f0000000700)={[{@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@user_xattr='user_xattr'}], [{@obj_role={'obj_role', 0x3d, '&'}}]}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19cc21e9fbadbe16747b5ffe9c02652867e3e94a50300a79ba87bc81e"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0xb00, 0x1b) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x163b}], 0x2, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) [ 280.069563][ T3279] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.072373][ T8892] device bridge2 entered promiscuous mode [ 280.116613][ T3279] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 280.219236][ T3279] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 13:26:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) r0 = socket(0x1e, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, 0x0) 13:26:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="744200001512010000000000000000000200000073e383124b5bec0dda148a99a8b091df95645cf77344b3bd3558f397c1d07198f9f1023a0ac23f3ef80226ba7b08b167449a2334670a9504bd36bccde5a2c6e3f7872a806e5a0e9437e3cea97368ff7100"/121, @ANYRES32=0x0], 0x18}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, [], 0x1}, 0x3, 0x0, 0x4, 0x100, 0x81, 0x4000000}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa"], 0x34}}, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000340)=""/123) [ 280.269453][ T3279] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.325650][ T3279] usb 2-1: config 0 descriptor?? 13:26:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffcad, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="e6b8631e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000000000000000000000000106000b00000000000c000380080001"], 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0924fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 280.516231][ T8911] device bridge3 entered promiscuous mode 13:26:08 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00'/14, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r4}, {r5, 0x163b}], 0x2, 0x0, 0x0, 0x0) r6 = socket(0x1000000010, 0x4, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000000c0)=[{r2, 0x425}, {r7, 0x90bb}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000009c0)=""/148) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="8c050000250020002dbd7000fcdbdf250000000036f865f4764cbfe456f058f8f0e5c7190db8037a793adfbfae2c2fbb2c0f0e30f105290dc00a006a773c265557aee383cdb9e3765e9ec219eefec6809e947cb8e49e10212d51cc97c0e4e58192187660322199c280053815772f04a0c72047999bdd1be3783aebfd49d46491c28b519aa5037f4e4e2f0626cd948c523ebd118b02f00e2b18ca40", @ANYRES32=0x0, @ANYBLOB="1e000e00f1ff07000000040008000e000600000006000500001f000008000100736671004c00020003000000380000003b1500000200000008000000020000000100000023000000070000000600000013140f0253000000080000000200000070110000f5000000ffffff7f88000000080001006868660034000200080003000000000008000400400000000800040006000000080001000800000008000500010400000800020008000000780008801c0001000105060003000000010000008100000005000000030000000a00020005000100ff0000001c000100014005000100000002000000ff7f00006f040000030000000a00020004000300010400001c00010000060900010000000200000000000000040000000200000008000200cf91050008000d000300000008000100746266003004020004040300c1050000381900000900000009000000fbffffff05000000010000000500000002000000020000004064000001000080ff010000ff000000ff0300006f0a0000ff0700000180000005000000ff070000810000000300000004000000fffeffff09000000070000000100000001800000050000000000000008000000810000000180000003000000a402000008000000010000004000000008000000000000001f000000020000000900000000000000ff000000000001000600000005ae000002000000000000000700000007000000ff000000ad09000001000000250000000b000000ffffffff020000000000010000000000fffbffff05000000200000008a0f0000ffffff7fff01000008000000aa0b00000002000003070000000001008e78695000000000da570000ffffffff06000000ade9000053950000e90d000009000000030000000700000002000000d300000000000100000400000500000001000080690b0000af0000003c0000001f0000007f0000005007000004000000ff07000002000000070000000900000004000000790e000006000000010000000700000000400000010000000100000009000000080000000500000001000000870800009902000007000000ff010000080000000900000001000000400000000000000003000000000000807f000000090000000104000002000000010000000300000009000000080000000100000001000000300d0000050000000400000055ffffff070000004e9d6e4d0200000001000000040000000600000006000000000200000300000008000000ff0100008100000005000000ffff00003000000007000000ffffff7f04000000080000007202000003000000000060d2ffffffff58f800009d000000040000007f0600002e08000003000000ffffffff0700000001000100010100000300000005000000c4000000ff0f000007000000060000000000000009000000ffffffffff0700000300000001000100ff01000001000000ffffff7f05000000fffeffffc900000038000000018000000500000001000000ff7f000010010000050000000800000000000080960300000500000072547d0d990b0000ff7f0000060000000300000068a500000100010002000000fcffffff0400000000000080060000000400000009000000020000000001000002000000000000000000008000000000050000000600000000000000ff0100000000000001000000020000000080000004000000030000009c0100000000000009000000ff0f0000080000008100000002000000030000007300000002000000010400000800000009000000010000000300000007000000000000005e0b0000ff000000ffffff7f090000004000000005000000010000800900000001000000a8e8000028000100ff0020000800ff000500000081010500020007004f6d000001000000b96c00005c05000008000e008800000008000e0006000000"], 0x58c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000083c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003b40)=@newtfilter={0x40, 0x2c, 0xe27, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {}, {0x5}, {0x6}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) rt_sigreturn() [ 280.701601][ T8918] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 280.725534][ T8918] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 280.726196][ T8928] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 280.738773][ T8918] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 280.774002][ T8928] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.806942][ T8928] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 280.823763][ T3279] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 280.823890][ T8928] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 280.856079][ T8933] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 280.888733][ C1] traps: PANIC: double fault, error_code: 0x0 [ 280.888739][ C1] double fault: 0000 [#1] PREEMPT SMP KASAN [ 280.888745][ C1] CPU: 1 PID: 8934 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 280.888752][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.888756][ C1] RIP: 0010:fixup_bad_iret+0x24/0x170 [ 280.888768][ C1] Code: eb cb 0f 1f 40 00 41 55 49 bd 00 00 00 00 00 fc ff df 41 54 55 48 89 fd 48 c7 c7 e0 83 45 88 53 48 81 ec 40 01 00 00 48 89 e3 <48> c7 04 24 b3 8a b5 41 48 c7 44 24 08 9f 96 66 89 48 c1 eb 03 48 [ 280.888773][ C1] RSP: 0018:fffffe0000036fb8 EFLAGS: 00010086 [ 280.888781][ C1] RAX: 0000000000000000 RBX: fffffe0000036fb8 RCX: ffffffff88000e87 [ 280.888786][ C1] RDX: 0000000000000000 RSI: ffffffff880009a8 RDI: ffffffff884583e0 [ 280.888792][ C1] RBP: fffffe0000037120 R08: 0000000000000000 R09: 0000000000000000 [ 280.888797][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 280.888802][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 280.888808][ C1] FS: 00007f589411b700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 280.888813][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.888818][ C1] CR2: fffffe0000036fa8 CR3: 0000000095f3a000 CR4: 00000000001406e0 [ 280.888823][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.888828][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 280.888831][ C1] Call Trace: [ 280.888834][ C1] [ 280.888837][ C1] error_entry+0xb8/0xc0 [ 280.888841][ C1] RIP: 0010:native_irq_return_iret+0x0/0x2 [ 280.888853][ C1] Code: 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 08 e9 10 00 00 00 90 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 f6 44 24 20 04 75 02 <48> cf 57 0f 01 f8 0f 1f 00 65 48 8b 3c 25 00 90 01 00 48 89 07 48 [ 280.888858][ C1] RSP: 0018:fffffe00000371d8 EFLAGS: 00010046 ORIG_RAX: 000000000000b700 [ 280.888867][ C1] RAX: 0000000000000000 RBX: 000000000040b41c RCX: 0000000000000000 [ 280.888872][ C1] RDX: 0000000000000000 RSI: 00007f589411b9c0 RDI: 00007ffc4ace52cf [ 280.888877][ C1] RBP: 000000000078bf0c R08: 0000000000000000 R09: 0000000000000000 [ 280.888883][ C1] R10: 0000000000000000 R11: ad5bcf52bb3a0000 R12: 0000000000000000 [ 280.888888][ C1] R13: 000000000078bf08 R14: 000000000078bf00 R15: 000000000078bf0c [ 280.888892][ C1] ? asm_exc_general_protection+0x8/0x30 [ 280.888895][ C1] RIP: b703:0x0 [ 280.888898][ C1] Code: Bad RIP value. [ 280.888904][ C1] RSP: 0003:0000000000413825 EFLAGS: 00010702 [ 280.888907][ C1] Modules linked in: [ 280.900348][ T8922] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 280.901526][ C1] ---[ end trace 1caad3249109f36e ]--- [ 280.901530][ C1] RIP: 0010:fixup_bad_iret+0x24/0x170 [ 280.901542][ C1] Code: eb cb 0f 1f 40 00 41 55 49 bd 00 00 00 00 00 fc ff df 41 54 55 48 89 fd 48 c7 c7 e0 83 45 88 53 48 81 ec 40 01 00 00 48 89 e3 <48> c7 04 24 b3 8a b5 41 48 c7 44 24 08 9f 96 66 89 48 c1 eb 03 48 [ 280.901546][ C1] RSP: 0018:fffffe0000036fb8 EFLAGS: 00010086 [ 280.901553][ C1] RAX: 0000000000000000 RBX: fffffe0000036fb8 RCX: ffffffff88000e87 [ 280.901558][ C1] RDX: 0000000000000000 RSI: ffffffff880009a8 RDI: ffffffff884583e0 [ 280.901563][ C1] RBP: fffffe0000037120 R08: 0000000000000000 R09: 0000000000000000 [ 280.901568][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 280.901573][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 280.901579][ C1] FS: 00007f589411b700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 280.901583][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.901588][ C1] CR2: fffffe0000036fa8 CR3: 0000000095f3a000 CR4: 00000000001406e0 [ 280.901593][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.901598][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 280.901603][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 280.912620][ C1] Kernel Offset: disabled