Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2020/04/10 02:14:54 fuzzer started 2020/04/10 02:15:02 dialing manager at 10.128.0.26:46385 2020/04/10 02:15:02 syscalls: 2946 2020/04/10 02:15:02 code coverage: enabled 2020/04/10 02:15:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/04/10 02:15:02 extra coverage: enabled 2020/04/10 02:15:02 setuid sandbox: enabled 2020/04/10 02:15:02 namespace sandbox: enabled 2020/04/10 02:15:02 Android sandbox: enabled 2020/04/10 02:15:02 fault injection: enabled 2020/04/10 02:15:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/10 02:15:02 net packet injection: enabled 2020/04/10 02:15:02 net device setup: enabled 2020/04/10 02:15:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/10 02:15:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/10 02:15:02 USB emulation: /dev/raw-gadget does not exist 02:16:58 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007880)=[{{&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f00000004c0)=""/22, 0x16}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x5, &(0x7f0000002980)=""/223, 0xdf}, 0x5}, {{&(0x7f0000000880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000900)=""/33, 0x21}, {&(0x7f0000002a80)=""/45, 0x2d}, {&(0x7f0000002ac0)=""/149, 0x95}, {&(0x7f0000002b80)=""/101, 0x65}, {0x0}], 0x5}, 0x200}, {{&(0x7f0000002c80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002d00)=""/189, 0xbd}, {&(0x7f0000002dc0)=""/38, 0x26}, {&(0x7f0000002e00)=""/114, 0x72}, {&(0x7f0000002e80)=""/192, 0xc0}, {&(0x7f0000002f40)=""/211, 0xd3}, {&(0x7f0000003040)=""/26, 0x1a}, {&(0x7f0000003080)=""/110, 0x6e}], 0x7}, 0x38000000}, {{&(0x7f0000003180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003200)=""/226, 0xe2}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000004340)=""/155, 0x9b}, {&(0x7f0000004400)=""/62, 0x3e}, {&(0x7f0000004440)=""/156, 0x9c}, {&(0x7f0000004500)=""/46, 0x2e}, {&(0x7f0000004540)=""/135, 0x87}, {&(0x7f0000007a80)=""/132, 0x84}, {&(0x7f0000004680)=""/26, 0x1a}], 0xa}, 0xa07}, {{&(0x7f0000004780)=@x25, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004800)=""/99, 0x63}, {&(0x7f0000004880)=""/36, 0x24}], 0x2, &(0x7f0000004900)=""/131, 0x83}, 0xfff}, {{&(0x7f00000049c0)=@vsock, 0x80, &(0x7f0000005e40)=[{&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/234, 0xea}, {&(0x7f0000005b40)=""/53, 0x35}, {&(0x7f0000005b80)=""/195, 0xc3}, {&(0x7f0000006640)=""/183, 0xb7}, {&(0x7f0000005d40)=""/94, 0x5e}, {&(0x7f0000005dc0)=""/121, 0x79}], 0x7}, 0x23}, {{&(0x7f0000005ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000006480), 0x0, &(0x7f0000006540)=""/76, 0x4c}, 0xffff}, {{&(0x7f00000065c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000007800), 0x0, &(0x7f0000007840)=""/32, 0x20}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x20000000000, 0x1000000000000000}, 0x0) clone(0x8182103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syzkaller login: [ 223.546968][ T32] audit: type=1400 audit(1586485018.480:8): avc: denied { execmem } for pid=8859 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 223.969078][ T8860] IPVS: ftp: loaded support on port[0] = 21 [ 224.197059][ T8860] chnl_net:caif_netlink_parms(): no params data found [ 224.418852][ T8860] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.426835][ T8860] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.436332][ T8860] device bridge_slave_0 entered promiscuous mode [ 224.452808][ T8860] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.460039][ T8860] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.470168][ T8860] device bridge_slave_1 entered promiscuous mode [ 224.520545][ T8860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.538623][ T8860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.592800][ T8860] team0: Port device team_slave_0 added [ 224.604112][ T8860] team0: Port device team_slave_1 added [ 224.652256][ T8860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.659508][ T8860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.685749][ T8860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.699939][ T8860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.707292][ T8860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.733617][ T8860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.012469][ T8860] device hsr_slave_0 entered promiscuous mode [ 225.165028][ T8860] device hsr_slave_1 entered promiscuous mode [ 225.717622][ T8860] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 225.880853][ T8860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.061418][ T8860] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.321545][ T8860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.606302][ T8860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.635230][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.644388][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.667374][ T8860] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.689155][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.699518][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.709002][ T3363] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.716313][ T3363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.734411][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.756354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.765999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.776869][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.784207][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.814165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.825131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.863740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.874297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.884625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.895898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.906338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.916284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.955049][ T8860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.969030][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.013293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.023030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.032536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.114115][ T8860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.137752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.145477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.182063][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.192351][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.244126][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.253893][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.269359][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.278682][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.296782][ T8860] device veth0_vlan entered promiscuous mode [ 227.326211][ T8860] device veth1_vlan entered promiscuous mode [ 227.388554][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.398532][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.408070][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.417956][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.445943][ T8860] device veth0_macvtap entered promiscuous mode [ 227.481148][ T8860] device veth1_macvtap entered promiscuous mode [ 227.558665][ T8860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.566901][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.577966][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.631282][ T8860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.638965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.649994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:17:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x149442, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 02:17:03 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:17:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xed80, 0x0) 02:17:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x12) [ 229.655877][ T9104] IPVS: ftp: loaded support on port[0] = 21 02:17:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc864, &(0x7f0000000080)={[{@mode={'mode'}}]}) [ 230.105090][ T9104] chnl_net:caif_netlink_parms(): no params data found 02:17:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x24}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc004510e, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x8c) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 230.456378][ T9104] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.464603][ T9104] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.474537][ T9104] device bridge_slave_0 entered promiscuous mode [ 230.515628][ T9104] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.523917][ T9104] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.533595][ T9104] device bridge_slave_1 entered promiscuous mode [ 230.543031][ T9245] syz-executor.0[9245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.639863][ T9104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.700411][ T9104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.790449][ T9104] team0: Port device team_slave_0 added [ 230.802251][ T9104] team0: Port device team_slave_1 added [ 230.855875][ T9104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.863066][ T9104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.890849][ T9104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.911327][ T9104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.918916][ T9104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.945046][ T9104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.210207][ T9104] device hsr_slave_0 entered promiscuous mode [ 231.250015][ T9245] syz-executor.0[9245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.294480][ T9104] device hsr_slave_1 entered promiscuous mode [ 231.336167][ T9104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.343972][ T9104] Cannot create hsr debugfs directory 02:17:06 executing program 0: utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)={0x7, 0x3ff}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x1, 0x0) msgsnd(r6, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000400)=""/119) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 231.733845][ T9104] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 231.808613][ T9104] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.859691][ T9104] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.923722][ T9104] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.205561][ T9104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.239012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.249007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.272009][ T9104] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.294932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.305494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.314980][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.322295][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.338353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 02:17:07 executing program 0: utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)={0x7, 0x3ff}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x1, 0x0) msgsnd(r6, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000400)=""/119) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 232.358742][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.368600][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.378227][ T3363] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.385551][ T3363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.497193][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.508406][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.519212][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.529752][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.543024][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.553539][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.564019][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.573740][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.583350][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.593373][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.629482][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.731945][ T9104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.749223][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.759093][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.768803][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.819654][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.831903][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.882924][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.892339][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.914102][ T9104] device veth0_vlan entered promiscuous mode [ 232.927420][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.936869][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.961244][ T9104] device veth1_vlan entered promiscuous mode [ 233.015251][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.024589][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.057321][ T9104] device veth0_macvtap entered promiscuous mode [ 233.068408][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.079114][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.100722][ T9104] device veth1_macvtap entered promiscuous mode [ 233.111368][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.121317][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.166341][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.179047][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.192781][ T9104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.208071][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.218820][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.253467][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.264821][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.278355][ T9104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.286736][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.296689][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:17:08 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc004510e, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x5}) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "880800", 0x4c, 0x2c, 0x0, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@hopopts={0x0, 0x5, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:17:08 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000320099010000000000004000040000302fad929b0c0001000600060088678a05070000"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2a4000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x8001, 0xfd3c, 0x71, 0x1f, 0x2, 0x3f, 0x3f, 0x20, 0x55, 0x6, 0x6, 0x3f, 0xbfb5}, {0x5, 0x438, 0x1, 0xe0, 0xf0, 0x9, 0x14, 0x3, 0x8e, 0xff, 0x2, 0xa4, 0x426}, {0x9, 0x400, 0x8, 0xa0, 0x9, 0x40, 0x5, 0x1, 0x8, 0xe4, 0x5, 0xad, 0x1}]}) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) [ 233.969342][ T9372] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 233.989295][ T9373] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:17:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:17:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001800002dddcb892ef8051404bde5afbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05752981000000000000000000173c24ccddba8b229d464b4cb3f26743542a29b9d5772f2b4071d4b8620b5da9c067fc3d71e703d5cb0b33550f743e4da42a15aa98cb9da57e69a6b5f2de23f5f66c6ccdf808095bf5739155f0c9eaea207770f29d19f1cbc28a28a867fdacefeef23541287250ce9c98a49c546b24eda0b6f847f78fd38de12ffc5b3ac5000000000000", @ANYRES32=0x0, @ANYBLOB="b3ef461584d1f8f0"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000800fffffffffffffff80400000000009be9f3b4d551b9"], 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x8, 0xa, 0x0, 0x1, [{0x4}]}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f00000008c0)=@delchain={0x3d8, 0x65, 0x300, 0x70bd2b, 0x25dfdbf8, {0x0, 0x0, 0x0, 0x0, {}, {0x10, 0xd}, {0x3, 0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x1bc, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x3, 0xe}}, @TCA_RSVP_ACT={0x154, 0x6, [@m_mirred={0x150, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x7, 0x2, 0x64dd7ae1}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x8, 0x4, 0x54b, 0x2}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x5, 0x10000000, 0x8000}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x2, 0x0, 0x7, 0x4}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x80000001, 0x0, 0xc84, 0x3}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000000, 0x10001, 0x20000000, 0x0, 0x9}, 0x4, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x7fff, 0x3, 0x96, 0x5}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3390de, 0x6, 0x3, 0x80, 0x1}, 0x1, r10}}]}, {0x3b, 0x6, "55d5b03055e41b0424de2bf410fa97837265c7bba938caa0980e93ef9e5b99368322406f4ab945cfa1f8ff0d063f3a24ed2248cadd2234"}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x800, 0xfffffff7, 0x3}, {0x1571, 0x9, 0x9}, 0x84, 0xff, 0x9}}]}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1cc, 0x2, [@TCA_MATCHALL_ACT={0x1c0, 0x2, [@m_vlan={0xd4, 0xc, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x97b}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x507}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xabc}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x20, 0xffffff81, 0x0, 0x4, 0x100}, 0x1}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xc728, 0x90d0, 0x3, 0x4, 0x101}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x714}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffff, 0x0, 0x0, 0x1, 0x5}, 0x1}}]}, {0x4c, 0x6, "56b4e8d2143e0041c7aea9dcc2947d7cf5a78b82f00fab8a7be5341d7f16ebc22a1f08f2b6e11d18160ff547f70d0eb23b0732b8403d6c46cf1790e31d9aaf3f354b6844f1479712"}}}, @m_mpls={0x74, 0x2, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_TC={0x5, 0x6, 0x3}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6004}, @TCA_MPLS_TC={0x5, 0x6, 0x3}]}, {0x37, 0x6, "485821fa2390a0f53b618936b530424a962af44c8933c0ea23e7797ccf42c0c2ba0bf4c9f9695fad4b94ed9310b76d23923c71"}}}, @m_nat={0x74, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3, 0x20000000, 0x9}, @remote, @loopback, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x400, 0xfff, 0x6, 0x0, 0x800}, @dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0xb}}}]}, {0x12, 0x6, "031e124ce9cd26ed5b36b54262e1"}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffff, 0x7}}]}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000084) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000000000000800", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\f\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r4}}, 0x20}}, 0x0) 02:17:09 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140), 0x4) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0xfffffffc, 0x4) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000380)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb30a58618665b1f1c2ed186b13e2cac62207349a2", 0x10b}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4851cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b200ccc31628374b03e7f0b8bbfe4500"/34, 0xffffff94}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 234.437353][ T9382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.469876][ T9382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 234.675626][ T9382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.690578][ T9389] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:17:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x159a81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0xfffffff8, 0x2}, 0xe5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f00000001c0)=0x77, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4c23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x4, 0x8, 0x0, 0x9}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='bic\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x9bad}}, 0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r6 = dup3(r4, r5, 0x80000) dup2(r6, r2) 02:17:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="d4dbc042d1db1001e780f2b4917bcb4900000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1d4}}, 0x0) r1 = socket(0x1, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10) [ 235.008157][ T9395] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=56273 sclass=netlink_tcpdiag_socket pid=9395 comm=syz-executor.1 [ 235.027854][ T9395] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=56273 sclass=netlink_tcpdiag_socket pid=9395 comm=syz-executor.1 02:17:10 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0xc083c980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x1) [ 235.252871][ T9406] IPVS: ftp: loaded support on port[0] = 21 02:17:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xdd, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0xc3, 0x8, 0x2, "285e8f403750c147c9792cf837632d9e", "16a6d8e714c1001e2a4ec188203d5914e26e60838b622149e44391dd6b71519d13f698efe6ebbb4494c4a7231606763f6412e474191b1c5f2b521de1e660908472b9808f9cda82c21505cf6877bd6bba0dce61a48b6e4e816d2a8bf148fafeb995a2a3439f5e76e1e5b99be5f77b426d6f71235902301e1b79e533c239ff20d4176807a3e31c7a8abbcfe5ec97694e455ffd2fbfdf2a78ff3654d8be06251bb962ca704e78473a42693b3889d32c"}, 0xc3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 02:17:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000ff0f0000150717ca00"}) ioctl$TIOCL_SETSEL(r1, 0x5412, &(0x7f0000000080)={0x3}) read(r0, &(0x7f0000000000)=""/64, 0x40) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc004510e, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000000c0)={0x1, 0x807fff, 0x2, 0x556, 0x2, 0x3, 0x80000002}) [ 235.563320][ T1088] tipc: TX() has been purged, node left! 02:17:10 executing program 0: add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='\x00\x00\x8dL\xe5\xe2P\x14\x19\xe2\xae5XAt\xabu\xb7\xc1\x06Y\a\x82\x8d\xb3u\x18\xc1F\xbb\xa0\x90\'\xd2\x1a\xfe3\x03!\x97Bv\xbe\x9a\x1a\xfa|\x11\x8a\xbb\xdb\xe3\xafL\x04\xad\xc6\x14\xb8\x11\xac\xdc\xf3\xa4\xc3\xc9\x9a\xfdWNN\xa6\t\x9f\xa5\xf3\xde\xd8\xa9\xe9\x86\x868W\xdd\x82\xa8\x02\x8ah\xdb\xa5\xf3Q\x15=/\xf6\x81W\xe0\xf1\x80\x8b[\xad\x9a\xabm\xec\xd0a\x92\xcb\x0f\xaf\x02//\tIm\t\xef\xea\xe5\x1dD3S\r\x1d\xc5\xe0N\xf4\x94\xc10b~[\x94\x96Ib=\xd8\xa6bNW\x99\x99\x0e@Jp\xaa\x9a\x1dA\xb8\x1b\xd6\xe6\xd2{\x04\xfef\x9e\x8e*\xec', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x398577194ad7c3a5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc004510e, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) rt_tgsigqueueinfo(r1, r3, 0x27, &(0x7f00000001c0)={0x8, 0x0, 0xb1}) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) accept4$nfc_llcp(r4, 0x0, &(0x7f0000000100), 0x80800) 02:17:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="0201a6ffffff0a00000000000000e100e2ff877700720030070081aa060000000000000000", 0x25, 0x180}]) [ 236.146698][ T9453] Dev loop0: unable to read RDB block 1 [ 236.152459][ T9453] loop0: unable to read partition table [ 236.158947][ T9453] loop0: partition table beyond EOD, truncated [ 236.165442][ T9453] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 236.361106][ T5248] Dev loop0: unable to read RDB block 1 [ 236.367282][ T5248] loop0: unable to read partition table [ 236.373417][ T5248] loop0: partition table beyond EOD, truncated [ 236.385632][ T9453] Dev loop0: unable to read RDB block 1 [ 236.391386][ T9453] loop0: unable to read partition table [ 236.397576][ T9453] loop0: partition table beyond EOD, truncated [ 236.404096][ T9453] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:17:11 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000)=0xfffffff9, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) [ 236.664223][ T9466] IPVS: ftp: loaded support on port[0] = 21 [ 236.679152][ T32] audit: type=1400 audit(1586485031.580:9): avc: denied { sys_admin } for pid=9465 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 236.708298][ T32] audit: type=1800 audit(1586485031.640:10): pid=9467 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15740 res=0 02:17:11 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4000040, 0x0) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$sequencer(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400000, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc004510e, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000000)) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./bus\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0xc004510e, 0x0) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000280)={0x2}) fspick(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./bus\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r1, 0x0, 0x10, &(0x7f0000000340)='[md5sumtrusted-\x00', r5}, 0x30) [ 236.928493][ T9467] IPVS: ftp: loaded support on port[0] = 21 02:17:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) tkill(0x0, 0x1) process_vm_writev(0x0, &(0x7f00000015c0)=[{&(0x7f00000016c0)=""/4105, 0x1000}], 0x1, &(0x7f00000000c0), 0x20000000000001e7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x7, 0xf83e}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc004510e, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x10) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f0000000080)=0x3f) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYBLOB="50e8527b9b316f4e34ff424c48afd8fb0f7481776153fc63b334351c2635c59db7899c111695053c4eeee48cc763290048c623c257298b0fe6b6fe7f89936fa65f59da87f5fe8b218419f6c0910324185cc92f4b454176b566", @ANYBLOB="0000835c3a680000001800020000005a3fd631f5cdce089dab32facca5dedc0d1007bf82f4ed87cd03fb802d8ae86e06975e923f82b5f1bce27e466a6153369e9fc486b111d359d8616856bc280bc3179de5d2f7fa8bed14bf8d6aaab97390d069afedbe54956c8d5be1d94b0425f012"], 0x3}}, 0x20000050) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x2}, 0x2) r3 = openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1a02cda83755ecb4, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) 02:17:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}, 0x6e, 0x96e, 0xd364}) add_key$user(0x0, 0x0, &(0x7f00000000c0)="db", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r2, r3}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) [ 237.633632][ T1088] tipc: TX() has been purged, node left! 02:17:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x3) r2 = openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000180)) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000002c0)={0x50000, 0x10000, 0x4f, r2, 0x0, &(0x7f0000000280)={0x99096f, 0x800, [], @string=&(0x7f0000000240)=0x20}}) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000700)={0x3, 0x0, 0x1d, 0x13, 0x26, &(0x7f0000000300)}) r4 = creat(&(0x7f0000000740)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000007c0)={r5, 0x1, 0x1, "9cfe9c787b83224fb957b2daf79edf0a2130005d202105d732dbf4bc9684f066b338afe86dfb0deda2bccd80384937e93663dfbc18fe7480de12692fff26a44f74d6701c936a7cbfdef8826ceb0ad59da634a524d2f13a55cb38952e4cf9ea91a7d1541f261ed8ad36822e1e94763f8ca33b781d69b9c5b052cc0a190cf5fd98ac8f770b5ec624bbb3f3ebc41595dcdedd8106d01669b8f7aff46b571c0e"}) modify_ldt$read_default(0x2, &(0x7f0000000880)=""/41, 0x29) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r6, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/106, 0x6a}, {&(0x7f00000009c0)=""/162, 0xa2}, {&(0x7f0000000a80)=""/252, 0xfc}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/29, 0x1d}], 0x7, &(0x7f0000001c00)=""/4096, 0x1000}, 0xa69}, {{&(0x7f0000002c00)=@xdp, 0x80, &(0x7f0000003000)=[{&(0x7f0000002c80)=""/36, 0x24}, {&(0x7f0000002cc0)=""/175, 0xaf}, {&(0x7f0000002d80)=""/96, 0x60}, {&(0x7f0000002e00)=""/237, 0xed}, {&(0x7f0000002f00)=""/201, 0xc9}], 0x5, &(0x7f0000003040)=""/12, 0xc}, 0x9}, {{&(0x7f0000003080)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000003100)=""/5, 0x5}, {&(0x7f0000003140)=""/3, 0x3}, {&(0x7f0000003180)=""/118, 0x76}, {&(0x7f0000003200)=""/2, 0x2}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/164, 0xa4}, {&(0x7f0000004300)=""/130, 0x82}], 0x7, &(0x7f0000004400)=""/251, 0xfb}}, {{&(0x7f0000004500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004580)=""/243, 0xf3}, {&(0x7f0000004680)=""/180, 0xb4}, {&(0x7f0000004740)=""/70, 0x46}, {&(0x7f00000047c0)=""/26, 0x1a}, {&(0x7f0000004800)=""/88, 0x58}], 0x5, &(0x7f00000048c0)=""/10, 0xa}, 0x4}, {{&(0x7f0000004900)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004980)=""/155, 0x9b}, {&(0x7f0000004a40)=""/43, 0x2b}, {&(0x7f0000004a80)=""/250, 0xfa}, {&(0x7f0000004b80)=""/177, 0xb1}, {&(0x7f0000004c40)=""/146, 0x92}], 0x5, &(0x7f0000004d40)=""/242, 0xf2}, 0xffffffff}], 0x5, 0x41, 0x0) r7 = openat$btrfs_control(0xffffff9c, &(0x7f0000004f00)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xffffffff) r8 = openat$proc_capi20(0xffffff9c, &(0x7f0000004f40)='/proc/capi/capi20\x00', 0x12180, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000004f80)={0x1, 0x2, 0x6, 0x1}) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$kcm(0x29, 0x5, 0x0) [ 239.405868][ T9533] IPVS: ftp: loaded support on port[0] = 21 [ 240.298413][ T9533] chnl_net:caif_netlink_parms(): no params data found [ 240.754910][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.762261][ T9533] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.773091][ T9533] device bridge_slave_0 entered promiscuous mode [ 240.834854][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.842103][ T9533] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.851719][ T9533] device bridge_slave_1 entered promiscuous mode [ 240.942600][ T9533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.961556][ T9533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.023304][ T9533] team0: Port device team_slave_0 added [ 241.040799][ T9533] team0: Port device team_slave_1 added [ 241.131413][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.138797][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.165372][ T9533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.186825][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.194989][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.221112][ T9533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.350501][ T9533] device hsr_slave_0 entered promiscuous mode [ 241.426358][ T9533] device hsr_slave_1 entered promiscuous mode [ 241.488487][ T9533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.496476][ T9533] Cannot create hsr debugfs directory [ 241.935653][ T9533] netdevsim netdevsim2 netdevsim0: renamed from eth0 02:17:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)="9f8194be5ace602f0b6d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b41", 0x53}], 0x1) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x41) [ 242.026704][ T9533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.096567][ T9533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.177669][ T9533] netdevsim netdevsim2 netdevsim3: renamed from eth3 02:17:17 executing program 1: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbsize={'logbsize', 0x3d, [0x37]}}]}) [ 242.636913][ T9533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.656575][ T9740] XFS (loop1): invalid logbufsize: 7 [not 16k,32k,64k,128k or 256k] [ 242.692416][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.701559][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.736222][ T9533] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.755135][ T9740] XFS (loop1): invalid logbufsize: 7 [not 16k,32k,64k,128k or 256k] [ 242.869023][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.878911][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.888391][ T9340] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.895701][ T9340] bridge0: port 1(bridge_slave_0) entered forwarding state 02:17:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = fcntl$dupfd(r2, 0x406, r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x700, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73007a310000000044000400200001000a00000000000000fe8000000000000000000000000000aa80000000200002000a00000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000100)={0x35c, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4388}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x335d8a7a}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x421}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x218}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffd, @rand_addr="dfdb2e6415f6e478567317f99cd58ce2", 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7f, @empty, 0x80000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7f, @mcast1, 0x1000}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ca3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @loopback, 0x401}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x347b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x4000}, 0x801) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000000004, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, 0x0, &(0x7f0000000000)) r6 = socket(0x11, 0x800000003, 0x8) bind(r6, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x8, 0xa, 0x0, 0x1, [{0x4}]}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000500)={@local, 0x49, r9}) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 243.033289][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.042384][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.054329][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.064163][ T9340] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.071395][ T9340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.080515][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.091417][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.102103][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.113364][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.123609][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.134188][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.225567][ T9533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.236472][ T9533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.389626][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.399460][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.409186][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.420258][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.429905][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.439646][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.447511][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.469477][ T9751] tipc: Started in network mode [ 243.474883][ T9751] tipc: Own node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 243.484780][ T9751] tipc: Enabling of bearer rejected, failed to enable media [ 243.501975][ T9533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.664614][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.674288][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.684297][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.769081][ T9533] device veth0_vlan entered promiscuous mode [ 243.776948][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.787225][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.827946][ T9533] device veth1_vlan entered promiscuous mode [ 243.873986][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.883577][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.892599][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.902011][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.975632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.985594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.024918][ T9533] device veth0_macvtap entered promiscuous mode [ 244.049352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.083879][ T9533] device veth1_macvtap entered promiscuous mode [ 244.195121][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.206066][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.216170][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.226768][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.240781][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.250570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.260857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:17:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000000)={0x1, 0x11, 0x9358, 0x0, 0x0, 0x449, 0x0}) [ 244.482055][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.493603][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.503830][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.514497][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.528212][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.538566][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.548822][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:17:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xeb}, {0x1, 0x3, 0x8, 0x3}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f000000c300)=[{{0x0, 0x1d, 0x0, 0x0, &(0x7f000000a080)=ANY=[@ANYRES32=0x0], 0x4}}], 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036118, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:17:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000304000000000000000000000000366fa5d624246db2a099edb457f2da4ec6f257681c05dc06d4a064bd85a3fbf3e14283e81dbe012810deb0fe7095444968e20d4a305a2fed11a21ac8e7f7a270ef7e0329d8219e3e403b12397a8f47c0931eff03a4675240002614d7d5ba92df11d425029ca4bd8384fd3a6a0c0a0db688a3", @ANYRES32=0x0, @ANYBLOB="03020000000000004400128009000100766c616e000000003400028006000100000000000c0002000e0000000a0000001c0003800c00010003000000000000800c000100010000000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x74}}, 0x0) [ 245.538328][ T9786] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.657108][ T9791] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 02:17:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x20000080}, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000e80)=0xffffffffffffff15, 0x180000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000ec0)={0x95, 0x0, 0x10, 0x1, 0xaa, 0x1, 0x7f, 0x6, 0x8, 0xa, 0xb5, 0x6, 0x8, 0x1}, 0xe) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100025070000005fb800000000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2bde29c147d74bbbcc667144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x3, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r8, 0x1}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0xc004510e, 0x0) write$P9_RLERRORu(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000000702000600a375d83a3ec606130000"], 0x13) 02:17:21 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) pause() sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xfc}, 0x80, 0x0}, 0x0) 02:17:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r2, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f00000001c0)={0xa00000, 0x0, 0x10000, r0, 0x0, &(0x7f0000000180)={0xa20933, 0x6, [], @p_u32=&(0x7f0000000140)=0x100}}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r5) 02:17:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r2, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f00000001c0)={0xa00000, 0x0, 0x10000, r0, 0x0, &(0x7f0000000180)={0xa20933, 0x6, [], @p_u32=&(0x7f0000000140)=0x100}}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r5) 02:18:59 executing program 0: creat(0x0, 0x0) io_setup(0x83, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x149442, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 02:18:59 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 02:18:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r2, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f00000001c0)={0xa00000, 0x0, 0x10000, r0, 0x0, &(0x7f0000000180)={0xa20933, 0x6, [], @p_u32=&(0x7f0000000140)=0x100}}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r5) 02:18:59 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xeee8, 0x7f, 0x0, 0x7ff, 0x8, 0x8, 0x1ff, 0xc, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0x6f, "36445d4da13c325049cb3189e5d37779a7e1498111d41f636c56af9d4bb2e126a8a38162d55fabab9e1e135cf776c2f9bed637a914476c7526605b17dcde76c1a47c918ff2106698eb938acba1a0d89e45ec457202e4c690cf2554fd3a016db57eaca48826f394d91c92715d279d3b"}, &(0x7f00000001c0)=0x77) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r2, &(0x7f0000000280)='./file1\x00', 0x14, 0x500) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x4000) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000300)={0x7e, 0x8, 0x5, 0xc, 0x7, 0x81}) r4 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000440)={0x1, 0x1, 0x1000, 0x31, &(0x7f0000000380)="30ea9f4372d10e233139b8dcc085b04dd10f5672a94d7bcea307705389aa70261f8e151195a41009af7949392cf36a6b5e", 0x63, 0x0, &(0x7f00000003c0)="aebfc0701714f7e5c502383241ba437749b83202686b3ad581523a7b1974184e08350c89aee8781725ef23d6173eeb9048bf36a515b33b612b2cdfea425b4a7554cc95a44f0f40afb7b696dddc2cd872ee5b1401a6dd8bde9b194446e0cbde23479ba0"}) r5 = openat$dlm_plock(0xffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r5, 0xc0245720, &(0x7f0000000500)) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000540)={0x6, 0x6, 0x2, 0x1, 0x69, 0x1, 0x3ff}, 0xc) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x448000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r7, 0x4038ae7a, &(0x7f0000000780)={0xbe34, 0x2f4, &(0x7f00000005c0)="ec6396787b907d1138a2c86654b087640086c319089be7073de591048a9fa5d7cafc684f8160d2721cd80175e963f515e43bac9ee34bac9d65872775d7d2d01341c825490899eaddd9168830a169caae8a774484b473991cc6e2031cceaa0cade0d62c82168533c88cc55fd28dd189ae22d5a50cd7e24803842d5cb5c4beb9d5f1569d4ea6786e72ac056754e28fbe52801670bde96052882afdae753cbda2c59dfa7e44b4306d4d538a879e095425a0de", &(0x7f0000000680)="a486b870b52908014bae89f4924312a9cee99585497a6012fd55e4b3cfac9416677d976a37c971443506aea336213bb6c00257edd6cff6de9298b3430a0fdc938c92cd8bdec877b5d18e545a3fe4640d04074ffd08c592843b04cf7b3ddee8e1c70baec3a8ce25784e68ecb297c9efc74de00cd04501d12e934a53b4aadab05e3c33f29b2d61580c90980f901972b8183c42fc04e5cca23bd47d39ab4390d3c92d4a65d8aeb9e8ba608c080e215c8667b6ed2c76dc4b9351eede007f572e51fb261ef58752373686f2", 0xb1, 0xc9}) r8 = dup2(0xffffffffffffffff, r7) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f00000007c0)="83b1170e66ba6f5338af3d9a959cd3359c38497225559b27097d37298f") 02:18:59 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x1000000, 0x6, {}, {0x1, 0x0, 0xed, 0x58, 0x82, 0x0, "c451c01a"}, 0x0, 0x1, @offset=0x6, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) r2 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r1, 0x80000, r2}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@remote}}, {{@in=@broadcast}}}, &(0x7f0000000240)=0xe4) r3 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="4d49ca2479890f11bc15227fdb2bccc0a4bebc28a1d349a88b921b0b502d805c492ff59be4732e99bd872c26d6ee2660f8c429a5b2135ba7c7cf8893da07d1c7d8be64f41a24b0c5d3ac330541996cba742843060e59a5f52b71b3ba855e9b57787fdc59", 0x64, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)=@builtin='builtin_trusted\x00') ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x5abe6) r4 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x200, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) rt_sigtimedwait(&(0x7f0000000440)={[0x0, 0xfffffff9]}, &(0x7f0000000480), &(0x7f0000000500), 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000540)={0x0, 0x5, 0x7fff, 0x2, 'syz1\x00', 0x3c30d510}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)=0x0) ioprio_get$pid(0x6, r6) r7 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0xfc18, 0x80000) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f0000000600)) 02:18:59 executing program 3: ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x7c) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x5}}, 0x10) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x208101, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000240)) r3 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x8080, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) ioctl$NBD_DO_IT(r3, 0xab03) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @dev}, &(0x7f0000000440)=0x10, 0x80000) readv(r4, &(0x7f0000000900)=[{&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000000580)=""/144, 0x90}, {&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000800)=""/194, 0xc2}], 0x5) r5 = openat$vfio(0xffffff9c, &(0x7f0000000940)='/dev/vfio/vfio\x00', 0x303040, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000000980)='/dev/input/mice\x00', 0x10202) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) ppoll(&(0x7f00000009c0)=[{r4, 0x848a}, {r2, 0x2}, {r5, 0xc450}, {r6, 0x210}], 0x4, &(0x7f0000000a40)={r7, r8+30000000}, &(0x7f0000000a80)={[0x3f, 0x5]}, 0x8) fsync(0xffffffffffffffff) r9 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000ac0), 0x800) setsockopt$inet_dccp_int(r9, 0x21, 0x4, &(0x7f0000000b00)=0x2, 0x4) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000d00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xf8, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf6c}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6d47}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x48}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xb1c8}]}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x20008040) 02:19:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r2, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f00000001c0)={0xa00000, 0x0, 0x10000, r0, 0x0, &(0x7f0000000180)={0xa20933, 0x6, [], @p_u32=&(0x7f0000000140)=0x100}}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r5) 02:19:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r2, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f00000001c0)={0xa00000, 0x0, 0x10000, r0, 0x0, &(0x7f0000000180)={0xa20933, 0x6, [], @p_u32=&(0x7f0000000140)=0x100}}) 02:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0xffffffff, 0x7fffffff, 0x0, [{}, {0x0, 0x80}, {}, {0x0, 0x9, 0x0, [], 0xff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x9}, {}, {}, {}, {0x0, 0x8, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x3}]}}) 02:19:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r1, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) [ 346.348040][ T9843] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:19:01 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 02:19:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r1, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) [ 346.695580][ T9862] IPVS: ftp: loaded support on port[0] = 21 [ 346.705154][ T9863] IPVS: ftp: loaded support on port[0] = 21 [ 346.795276][ T870] tipc: TX() has been purged, node left! [ 346.843845][ T9865] IPVS: ftp: loaded support on port[0] = 21 [ 347.035794][ C0] hrtimer: interrupt took 63996 ns [ 349.073978][ T9863] chnl_net:caif_netlink_parms(): no params data found [ 349.142202][ T870] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 349.149872][ T870] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 349.160728][ T870] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 349.168699][ T870] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 349.182411][ T870] device bridge_slave_1 left promiscuous mode [ 349.189803][ T870] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.237909][ T870] device bridge_slave_0 left promiscuous mode [ 349.244792][ T870] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.298199][ T870] device veth1_macvtap left promiscuous mode [ 349.304506][ T870] device veth0_macvtap left promiscuous mode [ 349.310574][ T870] device veth1_vlan left promiscuous mode [ 349.316663][ T870] device veth0_vlan left promiscuous mode [ 351.113968][ T870] device hsr_slave_0 left promiscuous mode [ 351.171151][ T870] device hsr_slave_1 left promiscuous mode [ 351.236193][ T870] team0 (unregistering): Port device team_slave_1 removed [ 351.251513][ T870] team0 (unregistering): Port device team_slave_0 removed [ 351.268288][ T870] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 351.311719][ T870] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 351.411869][ T870] bond0 (unregistering): Released all slaves [ 351.519859][ T9862] chnl_net:caif_netlink_parms(): no params data found [ 351.553496][ T9865] chnl_net:caif_netlink_parms(): no params data found [ 351.633445][T10190] IPVS: ftp: loaded support on port[0] = 21 [ 352.050021][ T9863] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.058054][ T9863] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.067648][ T9863] device bridge_slave_0 entered promiscuous mode [ 352.091399][ T9862] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.098789][ T9862] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.108336][ T9862] device bridge_slave_0 entered promiscuous mode [ 352.119331][ T9865] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.126780][ T9865] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.136419][ T9865] device bridge_slave_0 entered promiscuous mode [ 352.146823][ T9862] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.154269][ T9862] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.163752][ T9862] device bridge_slave_1 entered promiscuous mode [ 352.191204][ T9863] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.198788][ T9863] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.208903][ T9863] device bridge_slave_1 entered promiscuous mode [ 352.242464][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.250633][ T9865] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.260482][ T9865] device bridge_slave_1 entered promiscuous mode [ 352.273864][ T9862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.322380][T10190] chnl_net:caif_netlink_parms(): no params data found [ 352.379891][ T9862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.404567][ T9863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.421825][ T9865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.458189][ T9863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.489048][ T9865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.581438][ T9862] team0: Port device team_slave_0 added [ 352.607317][ T9862] team0: Port device team_slave_1 added [ 352.650215][ T9863] team0: Port device team_slave_0 added [ 352.672676][ T9865] team0: Port device team_slave_0 added [ 352.681984][ T9863] team0: Port device team_slave_1 added [ 352.693038][ T9865] team0: Port device team_slave_1 added [ 352.766398][ T9862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.773685][ T9862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.799978][ T9862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.815747][ T9863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.822792][ T9863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.849264][ T9863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.875823][ T9863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.883015][ T9863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.909184][ T9863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.930101][ T9862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.937571][ T9862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.964011][ T9862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.007228][ T9865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.014443][ T9865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.041478][ T9865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.100111][ T9865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.107424][ T9865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.133734][ T9865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.163642][T10190] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.170901][T10190] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.180667][T10190] device bridge_slave_0 entered promiscuous mode [ 353.239272][ T9863] device hsr_slave_0 entered promiscuous mode [ 353.273974][ T9863] device hsr_slave_1 entered promiscuous mode [ 353.314304][T10190] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.321648][T10190] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.331166][T10190] device bridge_slave_1 entered promiscuous mode [ 353.377672][ T9862] device hsr_slave_0 entered promiscuous mode [ 353.443948][ T9862] device hsr_slave_1 entered promiscuous mode [ 353.483373][ T9862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.491172][ T9862] Cannot create hsr debugfs directory [ 353.631068][ T9865] device hsr_slave_0 entered promiscuous mode [ 353.675211][ T9865] device hsr_slave_1 entered promiscuous mode [ 353.714655][ T9865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.722315][ T9865] Cannot create hsr debugfs directory [ 353.763105][T10190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.851848][T10190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.022387][T10190] team0: Port device team_slave_0 added [ 354.063949][T10190] team0: Port device team_slave_1 added [ 354.198565][T10190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.206189][T10190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.232500][T10190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.253930][T10190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.260995][T10190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.287592][T10190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.417599][ T9863] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 354.529021][T10190] device hsr_slave_0 entered promiscuous mode [ 354.585651][T10190] device hsr_slave_1 entered promiscuous mode [ 354.643315][T10190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.651003][T10190] Cannot create hsr debugfs directory [ 354.657239][ T9862] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 354.717996][ T9863] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 354.767633][ T9863] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 354.817891][ T9863] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 354.856800][ T9862] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 354.938327][ T9862] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 355.010634][ T9862] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 355.097065][ T9865] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 355.144442][ T9865] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 355.227275][ T9865] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 355.320261][ T9865] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 355.710454][ T9863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.796263][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.805255][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.829352][ T9863] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.848631][ T9862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.886466][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.896963][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.906408][ T2760] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.913791][ T2760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.977453][ T9865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.987363][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.997721][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.007313][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.016360][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.026427][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.035919][ T2760] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.043319][ T2760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.052302][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.083469][ T9862] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.091130][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.118597][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.130521][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.178754][ T9863] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.189331][ T9863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.205542][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.215681][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.226132][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.237282][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.246293][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.255204][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.264892][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.275206][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.284797][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.303299][ T9865] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.320843][T10190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.329941][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.339502][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.349359][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.358505][ T9335] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.365886][ T9335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.380018][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.416499][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.425920][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.435346][ T9335] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.442524][ T9335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.451702][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.489338][T10190] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.526404][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.536551][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.545988][ T9335] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.553344][ T9335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.562713][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.571862][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.580944][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.591031][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.600576][ T9335] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.608106][ T9335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.616510][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.627728][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.637711][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.647272][ T9335] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.654784][ T9335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.670968][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.680207][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.690001][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.700846][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.739397][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.749607][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.759604][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.768926][ T9335] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.776423][ T9335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.785651][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.793743][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.801315][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.812258][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.822374][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.875579][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.885248][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.894911][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.904567][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.914652][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.949838][ T9863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.972610][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.041410][ T9865] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.051944][ T9865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.073374][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.085455][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.096322][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.106832][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.116306][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.126776][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.136600][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.146287][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.156510][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.167032][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.176787][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.186709][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.196117][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.206626][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.267568][ T9865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.301375][ T9862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.319359][T10190] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.330748][T10190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.345133][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.355309][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.364182][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.373934][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.383618][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.394075][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.401889][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.409908][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.419448][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.429212][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.437313][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.483757][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.492699][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.503536][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.558100][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.568504][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.593272][ T9865] device veth0_vlan entered promiscuous mode [ 357.630031][T10190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.649359][ T9865] device veth1_vlan entered promiscuous mode [ 357.659508][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.668830][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.678388][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.687997][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.695977][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.765680][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.775245][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.786016][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.795935][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.806032][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.825055][ T9865] device veth0_macvtap entered promiscuous mode [ 357.859924][ T9865] device veth1_macvtap entered promiscuous mode [ 357.926274][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.936401][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.945790][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.955811][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.986162][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.996306][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.027046][ T9862] device veth0_vlan entered promiscuous mode [ 358.036277][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.045686][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.054919][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.064561][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.078321][ T9865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.089327][ T9865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.099609][ T9865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.110440][ T9865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.124685][ T9865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.137898][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.147103][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.156465][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.166858][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.186911][ T9863] device veth0_vlan entered promiscuous mode [ 358.215437][ T9865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.227298][ T9865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.237407][ T9865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.248149][ T9865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.260889][ T9865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.283126][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.293111][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.311682][ T9863] device veth1_vlan entered promiscuous mode [ 358.371760][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.381833][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.409066][ T9862] device veth1_vlan entered promiscuous mode [ 358.520757][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.531155][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.558320][T10190] device veth0_vlan entered promiscuous mode [ 358.572032][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.581637][ T2760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.622371][T10190] device veth1_vlan entered promiscuous mode [ 358.646844][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.657184][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.667952][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.694436][ T9862] device veth0_macvtap entered promiscuous mode [ 358.716532][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.726802][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.736422][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.746388][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.766990][ T9862] device veth1_macvtap entered promiscuous mode [ 358.807785][ T9863] device veth0_macvtap entered promiscuous mode [ 358.838953][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.850333][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.860429][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.871222][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.881471][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.892327][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.906306][ T9862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.934469][T10190] device veth0_macvtap entered promiscuous mode [ 358.948121][ T9863] device veth1_macvtap entered promiscuous mode [ 358.968716][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.978145][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.989407][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.998985][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.009174][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.019419][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.028923][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.054464][T10190] device veth1_macvtap entered promiscuous mode [ 359.089593][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.101119][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.111313][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.121903][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.131952][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.144373][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.158349][ T9862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.171984][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.182015][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.191398][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.201487][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.227512][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.238391][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.248559][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.259172][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.269432][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.280465][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.290552][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.301217][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.314874][T10190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.354651][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.368015][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.378307][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.388977][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.399082][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.409801][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.420001][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.430890][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.441168][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.451948][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.465638][ T9863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.480691][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.490931][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.501833][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.512266][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.551330][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.562479][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.575606][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.586254][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.596381][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.607006][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.617584][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.628290][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.642413][ T9863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.652334][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.662639][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.680904][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.692056][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.702186][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.712863][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.722790][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.733504][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.743516][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.754206][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.764398][T10190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.775061][T10190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.788864][T10190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.802007][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.812229][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:19:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x7fff, 0x7, r1, 0x0, &(0x7f00000000c0)={0x39090f, 0xfffffffa, [], @p_u32=&(0x7f0000000080)=0x3}}) 02:19:16 executing program 0: inotify_init1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffff7fffd}, 0x0, 0x0) 02:19:16 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x2}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:19:16 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x88100, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="ac000000041d590e67600fb4930000000800000006000240001600000900010073797a30000000d254000600024088e500002c0004800800024014000001080001400000000708000140000018090800014000000067080002400000ffff05000300210000000900010073e25931000000040900010073797a3100000000060002400a0000001c000480080003400000000608000540000000046ce8e3436fcaf671c88a080096400000000109ec010073797a3000000000"], 0x1}}, 0x8000) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x713}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x48080) setuid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fstat(0xffffffffffffffff, &(0x7f0000000040)) openat(0xffffffffffffff9c, 0x0, 0xa8040, 0x0) symlinkat(&(0x7f00000000c0)='/', 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') getsockname(0xffffffffffffffff, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2b, 0x4, 0x8) getsockopt(r1, 0x2, 0x689, &(0x7f0000000000)=""/118, &(0x7f0000000080)=0x76) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2b, 0x4, 0x8) getsockopt(r1, 0x2, 0x689, &(0x7f0000000000)=""/118, &(0x7f0000000080)=0x76) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000005c0)={0x2}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet6(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0xa, 0x4e21, 0xa0000000, @local, 0x7}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="ad25ed8ba48a2738400ce476bd9c2f510644486291cffb26347375971098695d8b8c0a75b3a7e76dad4ce31823c811890eedaf60e2991f84393da1ed942932ee7afc8a21368d3bdaa23736d291d3b8750f825f89195d7f70904e76590d3f79962b", 0x61}, {&(0x7f0000000280)="358a1e92c11401937a634537e08fa44c629f5be15bf2636d6383cbb21625d106661d91ea05ed5498d85bda0c9965003b1bd0c9148114e6a064a41701ffa5a07ab02c40451e72bb6df32ae2b21d0bf23f1c13feecd7055fab393f5121c64cf68f850a9b415ac0b7dd13edd25a5ce3c2b01352c46c756924d48f8dada177aec5fbf9093168df18095af2ebc8e8561a4e5ee777088860d94450cd33d0acf03cf2f52d84f5439bd69dbbff37f84e968b4224f0885625c5341047c8788dac7755a22c7c0016607f1869b495c298a0d2e3d56f85444897ee3d83c7c01a66c22e6efb94dfb02c", 0xe3}, {&(0x7f0000000380)="80306a7808166d9e490c6e92590de76d63b2a6accb9facd71270b77c4ac1a1121bf0baa8a8565c11e33c55543f54b752df50d01f74a0cf6369bc8484d5f2d4402aa438bc5691c7b707525e3bae906f3411845ddd67b98f202f18c021631ef21d2abc34ae55c942844c3dddf2790c1a017b8eb56d46f2c65c89b2d9bda5bc94e793", 0x81}, {&(0x7f0000000440)="d3e2cb6832096c9335f726e53669df1e0abd1572b510b66abb8c714b87333c2f6d5e6bba504318556e7840ef6ce41b9ec20a324b4d015eba6bc308e4e9c0085e5581d5d17785f182136b86357cd833b589e3d4783d92dac222cd950f85f106ecbc604578d26b552cb21cd666919aeafba35fca051350de6e1b75e54452f4c3f8425008188f26aa89000ce03a02cfdab53c5b29ee9696", 0x96}], 0x4, &(0x7f0000000500)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10001}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2, 0x0, [], [@enc_lim]}}}], 0x38}, 0x20000800) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000600)={0x6, 'macvtap0\x00', {}, 0x7}) unlink(&(0x7f0000000000)='./file0\x00') 02:19:16 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:19:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) 02:19:17 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) dup3(r0, r1, 0x0) 02:19:17 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) 02:19:17 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:17 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = epoll_create(0xfffffbff) signalfd(r0, &(0x7f0000000000)={[0xa76]}, 0x8) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="6f68fde8685084ff001000000500000040295800001600c1000100ff09f7110100029e8601000000005c6352a973ecc4c5aa001e02a15356b395beccc90043be8495394e4a7f2a9fd761f2b2cc103f31ce13c8295999083dffa8b3f8d4cbc8f52078bc96bddf7909bec2f858303769e959a793677027cb15a93072b14050249c5692e41103e0af57beed9af09613308ae7c1cc53b9750660689ebbc4f9c46f0a3564ff7dd5ba54b91416a83d7e5d367a6c991adc45500f128f276f82f8b9a345d7f423eb9af326206d"], 0xc9) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:19:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) 02:19:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') [ 363.248238][T10886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 02:19:18 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:18 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = epoll_create(0xfffffbff) signalfd(r0, &(0x7f0000000000)={[0xa76]}, 0x8) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="6f68fde8685084ff001000000500000040295800001600c1000100ff09f7110100029e8601000000005c6352a973ecc4c5aa001e02a15356b395beccc90043be8495394e4a7f2a9fd761f2b2cc103f31ce13c8295999083dffa8b3f8d4cbc8f52078bc96bddf7909bec2f858303769e959a793677027cb15a93072b14050249c5692e41103e0af57beed9af09613308ae7c1cc53b9750660689ebbc4f9c46f0a3564ff7dd5ba54b91416a83d7e5d367a6c991adc45500f128f276f82f8b9a345d7f423eb9af326206d"], 0xc9) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:19:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 02:19:18 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000005c0)={0x2, 0x3}) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0xa, 0x4e21, 0xa0000000, @local, 0x7}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="ad25ed8ba48a2738400ce476bd9c2f510644486291cffb26347375971098695d8b8c0a75b3a7e76dad4ce31823c811890eedaf60e2991f84393da1ed942932ee7afc8a21368d3bdaa23736d291d3b8750f825f89195d7f70904e76590d3f79962b", 0x61}, {&(0x7f0000000280)="358a1e92c11401937a634537e08fa44c629f5be15bf2636d6383cbb21625d106661d91ea05ed5498d85bda0c9965003b1bd0c9148114e6a064a41701ffa5a07ab02c40451e72bb6df32ae2b21d0bf23f1c13feecd7055fab393f5121c64cf68f850a9b415ac0b7dd13edd25a5ce3c2b01352c46c756924d48f8dada177aec5fbf9093168df18095af2ebc8e8561a4e5ee777088860d94450cd33d0acf03cf2f52d84f5439bd69dbbff37f84e968b4224f0885625c5341047c8788dac7755a22c7c0016607f1869b495c298a0d2e3d56f85444897ee3d83c7c01a66c22e6efb94dfb02c", 0xe3}, {&(0x7f0000000380)}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000500)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10001}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2, 0x0, [], [@enc_lim]}}}], 0x38}, 0x20000800) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000600)={0x6, 'macvtap0\x00', {}, 0x7}) unlink(&(0x7f0000000000)='./file0\x00') 02:19:18 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) [ 363.975671][T10891] bridge0: port 1(bridge_slave_0) entered disabled state 02:19:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) 02:19:19 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 364.750834][T10911] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.801096][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.811200][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.818644][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state 02:19:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000005c0)={0x2}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet6(r1, 0x0, 0x20000800) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 02:19:19 executing program 0: sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b32f513b11d5d6fe0"], 0x15) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:19:19 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "232d09fc07b7db26f0777832efa4025e552baa8dbd1cc6a2c89c13b9dc8c12a0569b7bac02c585e2cf756217e0c74c6495fd46a78f2f2a7395c6dedc34a4a23ac4402c59855203671254ba858b90a3c4b0f017a64ffdadc1d1d0c788b311a661184d0dd285cef1c6cab901606f9dd8657fd7be27b562d5809a860e829ce44d9de3bfd6249850671c48234b0d68b7541e8bff0475e2ef30f2e930139e87e89022c8bc1586e5d587b12167c8832f270afc272fc91f5473056885ada89ee7b7cf45af565f227c36835ccfca0013c063d18bdd0e54c86991e5a68db38686ad6aa3390ebf850820d79354f75cd971c2bcdd4eb19a45309b6777311f1f2fd7820731f12fd0cecba4576047ad6d69dd5506fd04bfe19a267d255e92e6c924a152826020bfe4b6a960f9f0d15311950377e460689baf5f58eadf77b29e529db316f177c6ed266e3d0968cd9892f3df697c5a828214aeb414cbc79ba63e761f4a0a68747075629a99dbdef27a99dde3f2a34632ddfc1eb2ce0e08ed0eb702fa998009707a9f268c57d16a3eec23d76b15e3c11db3880bf006511fa903770d6d288780e6ad4b214c5f924221f99f0c88a327ec9d69a1aa8e3ffebc06ff1162134112cec56b7ee921ef4171f68a5e2dd340746a2aefe5440e06a1c6f6730b04c094f2ea09fed2c4efc9c39a5f828b221cc6fb609c4447dd1540a71d254bcfee6ac9fa85ed8161729281da85470f184a136e8bf3d64eda99dddb2ecd917c4c4041cb26bab242ef3d4aebb45df22f3ffcb025310d15d9ac28661eb2210761d1b4e3d87d2074bf93840ec305fd7ad548e9f83085aab176b70cff20ad73923c7e2d7970c4d437a5b01eaabccca7ed8b1eb6a80fef0dc6ca9b1ff058b5a280bb17ad96bf7eb5e6887977cbb49393eabc841919db60cc6d0578e6ce1c86fbded4b202b39fba86fbe1f3b56575595486bb573292f9b92a44969d63c79c5c3f04f3c967953bb5cd4eb5b6ae7c130df082d1b913c382dfea3444433c11d65216f190116cb06f24c2080eaebc69a65609e33e965711284b460894fed73ad2b9f48d49b39fc1a4af8c8264015c63fb152ece46b3977299f1058115b02b92e7f4dfeeccbcc0e8fb255b3986a439bc5a12b12961464d54012ff74590514306b37d990480e2c6835e90d4462399313086f64675febdaa26a6955b6f2559d9b5aa2b7d2e99f477c17a37b79be04685d7a3780eba3fa9e70ace76c2d8f6874a4428e12a39d4554357fb914f2d86ae52c95051a674d4cdadb10ea4df1d8137d8cfb5940a45880f22cc30ccd7925a2ce623d784549370c7926b30f93c08108fa8ca313df4fbc531777c9d612d9bbaf938fca37a4fba9ed0ac5a3882e7aa4ad3697c8a1cfbfe39d3b4ac438c4f65d46bcf93e240900215677c8293314175911a9ec2bac5000c5a4c048098a931f453b64a36cc15dbed2c563b43e8904cf6240e8f9c61b81b2ee0a9c7d98468b67000fed11ad458eb6a4cfa8f005c65504a1fcab23f5d200925346507e147eb39f61854400dc94ddd1c8fa3ff8c7fbe2c198d00af72d7a41b9145ed2874212b83dcd198ec5a8f30728c47e308e54d6e0e05767a24610670098a0780ebb331892804c734d136f885d45a79d006688908a728d9ae14707b7258074589b0852e2f189eb106469bd5b20edf8e72075352da7e4d4a662c07d14b1690119d4102300430e2b82e3a6596d82b801a7bda866baa28f736d9e990b246fb0ad14b676cd9ee696f23c19f1d101e06b88353ed8f0c10f955ddba3aeb19de1f64b5171b1b3c1a2d2369467f141c0f4cbb648cdffd39c3edc892b67ee7920c19ceb694eb77f8b5df01acd28ba3a9523aece8f46c49b86e9dfab43d10a86cea497b7bb9aaff251e6e5ef8db345896660448bb8c77302d8ef4cef4ef8f13c7bdda26cf2f65a43b0c41911aea64ab8706726245dd5fc16526ad988dfc2ad44e6f1e3f4808cc030ba8a894aab0377e73b89a6ad155d4ece329ceb8550b3a84b3928a553d3f5465f85d4ecbc10bdf9b66c1e757c5f0af561b8a9f3ef88bbbf1c752e1a8d40533828b09765f94cf3ecf7fdf05563af9a80f78f2dd276a03736346c011ffd65dd3d517bad8afa588a33ae258bbcfd77efc7610b80ceba7fc9154b21a648fc7a5201d5ce4a35482c4de116f6e718f2c47834b1479223db31210b152110b11eddb097c5f665ea7c1cab32262e1c7b89f62ef24fadf6029d5164f15bfa55074c09ca0b0d507d3716683d1f3e9fded5ee3f73b3e316794ff78979eee1e96735e94bf0c0fd95f8248843f255b28a2aa077c0b724d34880265a0a987c663a335530b0cb6e32a1b97ad975f17ff2c3ada6b3ad80928695cf3c75f5cef949f7dddcfd0d8361bd81c1fe70d961804d290ae1af93cccd3242576dccc717db73f82532c44ed64d0829f6770d6e5e64b213adf288bddeb81f0990fecdab8314440896a0cd625acda99a1f6a55c3c396be91b1b8bd0ddc65cdebfe3b15dbaf81eac3b60005988042ba62957bdf1ee986607c0faf202cef872f8da32edbbaecbb05c86fe832d6d49b34f455cdb6ced77a6897d91258dc8617427885d9581ab5b66685dec980406cfc813634f84eb74336033c65dd4c7ad2cadc0cf5db12ca06febd10862a276ff1378585e8afd45f8abbafe6b52d7eb73bc45d3c62715ff0226b8684271609c68836a031489af382b4c30189e8f1d4777566e52c7164beba80884e976b55625e5d82e47d7bbeba393b586fba4c5985b470864aacdea14d69ca9e0c1adb67e49"}}}}, 0x0) 02:19:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) 02:19:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) io_setup(0x13, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 02:19:20 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 02:19:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) 02:19:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') pipe(0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 02:19:20 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 02:19:20 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 02:19:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) socket$inet(0x2, 0x4000000000000001, 0x0) 02:19:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') pipe(0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 02:19:21 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 02:19:21 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x713}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x48080) setuid(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000280)={0xfffffffa}) 02:19:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @fixed={[], 0x10}, 0x1}, 0xa) pipe(&(0x7f0000000300)) r2 = socket(0x400000000010, 0x2, 0x0) recvmsg(r2, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/6, 0x10}, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000280)=0x527, 0x4) write(r2, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fc030000005fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d78f2a2d80f132077b478cebc5552e11147f183f5bb2d0ba793eb2140f281d8f38f97f9eee36c5ec2cd21b957f2d5ed13ba7acf577ac01786d44424d34a05b9811c88ef95af6a3423aefb1547c8cef93cb57a819284a787d8d7fc14d4d8188d3a1fbd060ee871c6372b5eddd0645d3f41c07da955bf47ac983e2235364ef90e2f4f6bcb89"], 0x173) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) dup3(0xffffffffffffffff, r3, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) [ 366.718620][T10987] NFS: Device name not specified [ 366.872677][T10987] NFS: Device name not specified 02:19:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f00000001c0)="65f356bf006a4ba223d057053e93fd9cf0"}) 02:19:21 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:22 executing program 0: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=0x0], 0x1}, 0x1, 0x0, 0x0, 0x4004080}, 0x4040080) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f0000000500)='./file0\x00', 0x501000, 0x19) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x3c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xa9}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xfa}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000000}, 0x10040014) rmdir(&(0x7f0000000100)='./file0\x00') 02:19:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) 02:19:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:22 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 02:19:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:19:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000005c0)={0x2, 0x3}) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0xa, 0x0, 0xa0000000, @local, 0x7}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="ad25ed8ba48a2738400ce476bd9c2f510644486291cffb26347375971098695d8b8c0a75b3a7e76dad4ce31823c811890eedaf60e2991f84393da1ed942932ee7afc8a21368d3bdaa23736d291d3b8750f825f89195d7f70904e76590d3f79962b", 0x61}, {&(0x7f0000000280)="358a1e92c11401937a634537e08fa44c629f5be15bf2636d6383cbb21625d106661d91ea05ed5498d85bda0c9965003b1bd0c9148114e6a064a41701ffa5a07ab02c40451e72bb6df32ae2b21d0bf23f1c13feecd7055fab393f5121c64cf68f850a9b415ac0b7dd13edd25a5ce3c2b01352c46c756924d48f8dada177aec5fbf9093168df18095af2ebc8e8561a4e5ee777088860d94450cd33d0acf03cf2f52d84f5439bd69dbbff37f84e968b4224f0885625c5341047c8788dac7755a22c7c0016607f1869b495c298a0d2e3d56f85444897ee3d83c7c01a66c22e6efb94dfb02c", 0xe3}, {&(0x7f0000000380)}, {&(0x7f0000000440)="d3e2cb6832096c9335f726e53669df1e0abd1572b510b66abb8c714b87333c2f6d5e6bba504318556e7840ef6ce41b9ec20a324b4d015eba6bc308e4e9c0085e5581d5d17785f182136b86357cd833b589e3d4783d92dac222cd950f85f106ecbc604578d26b552cb21cd666919aeafba35fca051350de6e1b75e54452f4c3f8425008188f26aa89000ce03a02cfdab53c5b29ee9696", 0x96}], 0x4, &(0x7f0000000500)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10001}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2, 0x0, [], [@enc_lim]}}}], 0x38}, 0x20000800) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000600)={0x6, 'macvtap0\x00', {}, 0x7}) unlink(&(0x7f0000000000)='./file0\x00') 02:19:22 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect(r0, &(0x7f0000000140)=@nl=@unspec, 0x80) 02:19:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:23 executing program 3: syz_emit_ethernet(0x7da, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, "232d09fc07b7db26f0777832efa4025e552baa8dbd1cc6a2c89c13b9dc8c12a0569b7bac02c585e2cf756217e0c74c6495fd46a78f2f2a7395c6dedc34a4a23ac4402c59855203671254ba858b90a3c4b0f017a64ffdadc1d1d0c788b311a661184d0dd285cef1c6cab901606f9dd8657fd7be27b562d5809a860e829ce44d9de3bfd6249850671c48234b0d68b7541e8bff0475e2ef30f2e930139e87e89022c8bc1586e5d587b12167c8832f270afc272fc91f5473056885ada89ee7b7cf45af565f227c36835ccfca0013c063d18bdd0e54c86991e5a68db38686ad6aa3390ebf850820d79354f75cd971c2bcdd4eb19a45309b6777311f1f2fd7820731f12fd0cecba4576047ad6d69dd5506fd04bfe19a267d255e92e6c924a152826020bfe4b6a960f9f0d15311950377e460689baf5f58eadf77b29e529db316f177c6ed266e3d0968cd9892f3df697c5a828214aeb414cbc79ba63e761f4a0a68747075629a99dbdef27a99dde3f2a34632ddfc1eb2ce0e08ed0eb702fa998009707a9f268c57d16a3eec23d76b15e3c11db3880bf006511fa903770d6d288780e6ad4b214c5f924221f99f0c88a327ec9d69a1aa8e3ffebc06ff1162134112cec56b7ee921ef4171f68a5e2dd340746a2aefe5440e06a1c6f6730b04c094f2ea09fed2c4efc9c39a5f828b221cc6fb609c4447dd1540a71d254bcfee6ac9fa85ed8161729281da85470f184a136e8bf3d64eda99dddb2ecd917c4c4041cb26bab242ef3d4aebb45df22f3ffcb025310d15d9ac28661eb2210761d1b4e3d87d2074bf93840ec305fd7ad548e9f83085aab176b70cff20ad73923c7e2d7970c4d437a5b01eaabccca7ed8b1eb6a80fef0dc6ca9b1ff058b5a280bb17ad96bf7eb5e6887977cbb49393eabc841919db60cc6d0578e6ce1c86fbded4b202b39fba86fbe1f3b56575595486bb573292f9b92a44969d63c79c5c3f04f3c967953bb5cd4eb5b6ae7c130df082d1b913c382dfea3444433c11d65216f190116cb06f24c2080eaebc69a65609e33e965711284b460894fed73ad2b9f48d49b39fc1a4af8c8264015c63fb152ece46b3977299f1058115b02b92e7f4dfeeccbcc0e8fb255b3986a439bc5a12b12961464d54012ff74590514306b37d990480e2c6835e90d4462399313086f64675febdaa26a6955b6f2559d9b5aa2b7d2e99f477c17a37b79be04685d7a3780eba3fa9e70ace76c2d8f6874a4428e12a39d4554357fb914f2d86ae52c95051a674d4cdadb10ea4df1d8137d8cfb5940a45880f22cc30ccd7925a2ce623d784549370c7926b30f93c08108fa8ca313df4fbc531777c9d612d9bbaf938fca37a4fba9ed0ac5a3882e7aa4ad3697c8a1cfbfe39d3b4ac438c4f65d46bcf93e240900215677c8293314175911a9ec2bac5000c5a4c048098a931f453b64a36cc15dbed2c563b43e8904cf6240e8f9c61b81b2ee0a9c7d98468b67000fed11ad458eb6a4cfa8f005c65504a1fcab23f5d200925346507e147eb39f61854400dc94ddd1c8fa3ff8c7fbe2c198d00af72d7a41b9145ed2874212b83dcd198ec5a8f30728c47e308e54d6e0e05767a24610670098a0780ebb331892804c734d136f885d45a79d006688908a728d9ae14707b7258074589b0852e2f189eb106469bd5b20edf8e72075352da7e4d4a662c07d14b1690119d4102300430e2b82e3a6596d82b801a7bda866baa28f736d9e990b246fb0ad14b676cd9ee696f23c19f1d101e06b88353ed8f0c10f955ddba3aeb19de1f64b5171b1b3c1a2d2369467f141c0f4cbb648cdffd39c3edc892b67ee7920c19ceb694eb77f8b5df01acd28ba3a9523aece8f46c49b86e9dfab43d10a86cea497b7bb9aaff251e6e5ef8db345896660448bb8c77302d8ef4cef4ef8f13c7bdda26cf2f65a43b0c41911aea64ab8706726245dd5fc16526ad988dfc2ad44e6f1e3f4808cc030ba8a894aab0377e73b89a6ad155d4ece329ceb8550b3a84b3928a553d3f5465f85d4ecbc10bdf9b66c1e757c5f0af561b8a9f3ef88bbbf1c752e1a8d40533828b09765f94cf3ecf7fdf05563af9a80f78f2dd276a03736346c011ffd65dd3d517bad8afa588a33ae258bbcfd77efc7610b80ceba7fc9154b21a648fc7a5201d5ce4a35482c4de116f6e718f2c47834b1479223db31210b152110b11eddb097c5f665ea7c1cab32262e1c7b89f62ef24fadf6029d5164f15bfa55074c09ca0b0d507d3716683d1f3e9fded5ee3f73b3e316794ff78979eee1e96735e94bf0c0fd95f8248843f255b28a2aa077c0b724d34880265a0a987c663a335530b0cb6e32a1b97ad975f17ff2c3ada6b3ad80928695cf3c75f5cef949f7dddcfd0d8361bd81c1fe70d961804d290ae1af93cccd3242576dccc717db73f82532c44ed64d0829f6770d6e5e64b213adf288bddeb81f0990fecdab8314440896a0cd625acda99a1f6a55c3c396be91b1b8bd0ddc65cdebfe3b15dbaf81eac3b60005988042ba62957bdf1ee986607c0faf202cef872f8da32edbbaecbb05c86fe832d6d49b34f455cdb6ced77a6897d91258dc8617427885d9581ab5b66685dec980406cfc813634f84eb74336033c65dd4c7ad2cadc0cf5db12ca06febd10862a276ff1378585e8afd45f8abbafe6b52d7eb73bc45d3c62715ff0226b8684271609c68836a031489af382b4c30189e8f1d4777566e52c7164beba80884e976b55625e5d82e47d7bbeba393b586fba4c5985b470864aacdea14d69ca9e0c1adb67e49"}}}}, 0x0) 02:19:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:19:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(r2) 02:19:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {}, {0x0, 0x9, 0x0, [], 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}) 02:19:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:19:23 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}}}}}, 0x0) 02:19:23 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20c1478, &(0x7f0000000800)='W\x0e\xf7\xbaib92\x7f\x008Y\x13\xa3\xe2\xe2\x90\x82\xef\"\xa6\x885\x86h7\xe5.\x80|W\x9e\'\xb7\x98\xcd\xe8\xe6\x9e\x87\x00V\x00\x00\x00\x00\x00\x00\x00\xee\xff\xff\xff\xff\xff\x9c\xb6S/\xfe\xfe\n\x9c\xc5gz\xf1\x97\xd1\x98\x85}/p@\xcf\xe3d\x14\xe4\xe9\x00\x0f\a+\x9b\xe9W\xab\xce\x81\xd8\xa8\x82\xd8\xff\x0f\x00\x00\x00\x00\x00\x00\x82-k\xf8\x04\xf0{\x06\x1b\xfe\x14\xac\xa0H\xec\xd7\xb7\xd1\xe4-\x8b\x80\xcf\x87\xbf\xf5M\xea\xd9\xeb~P\xf3\xb1`\f\xf5~\x9a\xf6x\xc0\x82c}\x02yi\xa8\xc6{\xd5*(\xf0\xf8\x10\x83\xfdO\xc61We\xac`\xcbb\xfc\xe5\xeeh\b\x04\x1chO\x04c\xf0\xd5?U\xe1\xd7\xe10\x80A\xaar\xe6\x8a ~\xc8\xdf*\t\xe7vW\xf6W\x93\xb6\xb9\xb7\x1c\x19\x80y\xd5\xd2qLm\xb2\x96F\xb9\x97}U\xfdpL7\x04\x9a@\xe0V]\xbb\x05\xafeR\xa4\r(7\xe0GHY\xac\xd0\xffH\x0f\xd5\xdfT\xfdV\xa2\xc8\x87d\a\xf7G\xe7\xf8\x02\xa8\r+\xc4d\xd2\xaa\x1f\xbf<\xbe22\f\xd3\x88M>\xb8\x8bO\xa6\x8a\f\x02cYl\xb0M\xf0\xf3\fM\xe3\xe5\x9bz\a\xad\xbd{\xcf\xe8\xceB\xbb\xf6\x8f(\xcf\xe0\xf1o8\x9b\xa9\xf9Tt\x11\xcd\x94a\x9c\xbb!=\x1d,\xb2u1\xd3\x1b\x03\x95>\xabe\'\a\xc9\xedz8x{S\x80\xeak\xe5\x19X\xa4R\xae\xb0\x83\r\x98\xe6\x82\x13\x10\xd6\xcf`z\x11\xceYi\xc6(\b~\xb8\xad\x05\'\v\xc6\x8fw\xe0\x8c\xcf(\x94/}{\xd6F\xeb\x03H\xba\xf0\x90M\xfc\xc4\xe1\xeb\x1e\xe1\xd6\xbd\xe7[G\x01\xce\xbd\xdcx\xc6L\xa1_M\x98\xc5\xd3\x9a8)~+\x13\x8bPP7\xe9\x9bg\x1a\x14\x93\x82\xdf\xa4wMPy\xafV\x1b8\xfe\xf6\xf8H\x15\xe0\xc8\xa7\xb4B\x00\x00\xdbu&-\xad\x93\xc4\xa3V~w\xbe]v\vR\x03\x1fl&z*\xa8U\xd7_}3\x18\x12\xfd\xe9\xcd\x0fvP0\b\xdb\x03U\x1bSpt\xb8L\n\x15\xd8D\xb1\t\x01\xea\x80\x84!\xa3\x9c\x0eX`9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=\x94\xc5O3\xc5\xc0\xbe\xf6cs\x9d\xb8\x14\x87GH$J\xe2&j\x062\xef\xe5\xbf]\xdb\x96\xb8\xbbH<\xda\x16m6\x13\xa8.\x7f\xecd%\bK\x93\x83\xa6\xb8\xcd~\xb8>c\xca\xa1\x933\x92)\x85<\x81\x1b\xab\x87\x89\xe1\xcfX\xb6\x10\xb9\xda\xf5\xf8\xa7Wz\r\a\x1aB\xc5\xb4\x1f\xd7\xecd\x12$\x0ee\xe3\x94%\xe3\x18\xd09') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:23 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:24 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:19:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc864, &(0x7f0000000300)={[{@uid={'uid'}}], [{@audit='audit'}]}) 02:19:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(r0) 02:19:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) 02:19:24 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}}}}}, 0x0) 02:19:24 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:19:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 369.571814][T11091] devpts: called with bogus options 02:19:24 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:24 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:19:24 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}}}}}, 0x0) [ 369.687853][T11096] devpts: called with bogus options 02:19:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:19:24 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = memfd_create(&(0x7f0000000040)='/wevs\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000800}, 0x20000010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000080f000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000001c0)=[@efer], 0x1) 02:19:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x3}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @address_reply={0x16}}}, 0x26) 02:19:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:25 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:25 executing program 0: shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x51) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000003c0)=ANY=[]) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x3f2, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}}, 0x8008) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() 02:19:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:19:25 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') 02:19:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x24000000000000d8) 02:19:25 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "232d09fc07b7db26f0777832efa4025e552baa8dbd1cc6a2c89c13b9dc8c12a0569b7bac02c585e2cf756217e0c74c6495fd46a78f2f2a7395c6dedc34a4a23ac4402c59855203671254ba858b90a3c4b0f017a64ffdadc1d1d0c788b311a661184d0dd285cef1c6cab901606f9dd8657fd7be27b562d5809a860e829ce44d9de3bfd6249850671c48234b0d68b7541e8bff0475e2ef30f2e930139e87e89022c8bc1586e5d587b12167c8832f270afc272fc91f5473056885ada89ee7b7cf45af565f227c36835ccfca0013c063d18bdd0e54c86991e5a68db38686ad6aa3390ebf850820d79354f75cd971c2bcdd4eb19a45309b6777311f1f2fd7820731f12fd0cecba4576047ad6d69dd5506fd04bfe19a267d255e92e6c924a152826020bfe4b6a960f9f0d15311950377e460689baf5f58eadf77b29e529db316f177c6ed266e3d0968cd9892f3df697c5a828214aeb414cbc79ba63e761f4a0a68747075629a99dbdef27a99dde3f2a34632ddfc1eb2ce0e08ed0eb702fa998009707a9f268c57d16a3eec23d76b15e3c11db3880bf006511fa903770d6d288780e6ad4b214c5f924221f99f0c88a327ec9d69a1aa8e3ffebc06ff1162134112cec56b7ee921ef4171f68a5e2dd340746a2aefe5440e06a1c6f6730b04c094f2ea09fed2c4efc9c39a5f828b221cc6fb609c4447dd1540a71d254bcfee6ac9fa85ed8161729281da85470f184a136e8bf3d64eda99dddb2ecd917c4c4041cb26bab242ef3d4aebb45df22f3ffcb025310d15d9ac28661eb2210761d1b4e3d87d2074bf93840ec305fd7ad548e9f83085aab176b70cff20ad73923c7e2d7970c4d437a5b01eaabccca7ed8b1eb6a80fef0dc6ca9b1ff058b5a280bb17ad96bf7eb5e6887977cbb49393eabc841919db60cc6d0578e6ce1c86fbded4b202b39fba86fbe1f3b56575595486bb573292f9b92a44969d63c79c5c3f04f3c967953bb5cd4eb5b6ae7c130df082d1b913c382dfea3444433c11d65216f190116cb06f24c2080eaebc69a65609e33e965711284b460894fed73ad2b9f48d49b39fc1a4af8c8264015c63fb152ece46b3977299f1058115b02b92e7f4dfeeccbcc0e8fb255b3986a439bc5a12b12961464d54012ff74590514306b37d990480e2c6835e90d4462399313086f64675febdaa26a6955b6f2559d9b5aa2b7d2e99f477c17a37b79be04685d7a3780eba3fa9e70ace76c2d8f6874a4428e12a39d4554357fb914f2d86ae52c95051a674d4cdadb10ea4df1d8137d8cfb5940a45880f22cc30ccd7925a2ce623d784549370c7926b30f93c08108fa8ca313df4fbc531777c9d612d9bbaf938fca37a4fba9ed0ac5a3882e7aa4ad3697c8a1cfbfe39d3b4ac43"}}}}, 0x0) 02:19:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:19:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 02:19:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:19:25 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 02:19:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x713}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x48080) setuid(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') getsockname(0xffffffffffffffff, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) 02:19:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:19:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {}, {0x0, 0x9, 0x0, [], 0xff}]}}) 02:19:26 executing program 3: syz_emit_ethernet(0x5ec, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x5de, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) [ 371.507078][T11174] NFS: Device name not specified [ 371.608194][T11174] NFS: Device name not specified 02:19:26 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/40], 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84ad86a5197dd157, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@ll={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @random="49f593f07d27"}, 0x80, 0x0}, 0x40000) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x40800) 02:19:26 executing program 2: dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 02:19:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:19:27 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:27 executing program 3: syz_emit_ethernet(0x5ec, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x5de, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc864, &(0x7f0000000300)={[{@uid={'uid'}}]}) [ 372.454392][T11216] NFS: Device name not specified 02:19:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) [ 372.564484][T11217] NFS: Device name not specified 02:19:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:19:27 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:27 executing program 3: syz_emit_ethernet(0x5ec, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x5de, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "232d09fc07b7db26f0777832efa4025e552baa8dbd1cc6a2c89c13b9dc8c12a0569b7bac02c585e2cf756217e0c74c6495fd46a78f2f2a7395c6dedc34a4a23ac4402c59855203671254ba858b90a3c4b0f017a64ffdadc1d1d0c788b311a661184d0dd285cef1c6cab901606f9dd8657fd7be27b562d5809a860e829ce44d9de3bfd6249850671c48234b0d68b7541e8bff0475e2ef30f2e930139e87e89022c8bc1586e5d587b12167c8832f270afc272fc91f5473056885ada89ee7b7cf45af565f227c36835ccfca0013c063d18bdd0e54c86991e5a68db38686ad6aa3390ebf850820d79354f75cd971c2bcdd4eb19a45309b6777311f1f2fd7820731f12fd0cecba4576047ad6d69dd5506fd04bfe19a267d255e92e6c924a152826020bfe4b6a960f9f0d15311950377e460689baf5f58eadf77b29e529db316f177c6ed266e3d0968cd9892f3df697c5a828214aeb414cbc79ba63e761f4a0a68747075629a99dbdef27a99dde3f2a34632ddfc1eb2ce0e08ed0eb702fa998009707a9f268c57d16a3eec23d76b15e3c11db3880bf006511fa903770d6d288780e6ad4b214c5f924221f99f0c88a327ec9d69a1aa8e3ffebc06ff1162134112cec56b7ee921ef4171f68a5e2dd340746a2aefe5440e06a1c6f6730b04c094f2ea09fed2c4efc9c39a5f828b221cc6fb609c4447dd1540a71d254bcfee6ac9fa85ed8161729281da85470f184a136e8bf3d64eda99dddb2ecd917c4c4041cb26bab242ef3d4aebb45df22f3ffcb025310d15d9ac28661eb2210761d1b4e3d87d2074bf93840ec305fd7ad548e9f83085aab176b70cff20ad73923c7e2d7970c4d437a5b01eaabccca7ed8b1eb6a80fef0dc6ca9b1ff058b5a280bb17ad96bf7eb5e6887977cbb49393eabc841919db60cc6d0578e6ce1c86fbded4b202b39fba86fbe1f3b56575595486bb573292f9b92a44969d63c79c5c3f04f3c967953bb5cd4eb5b6ae7c130df082d1b913c382dfea3444433c11d65216f190116cb06f24c2080eaebc69a65609e33e965711284b460894fed73ad2b9f48d49b39fc1a4af8c8264015c63fb152ece46b3977299f1058115b02b92e7f4dfeeccbcc0e8fb255b3986a439bc5a12b12961464d54012ff74590514306b37d990480e2c6835e90d4462399313086f64675febdaa26a6955b6f2559d9b5aa2b7d2e99f477c17a37b79be04685d7a3780eba3fa9e70ace76c2d8f6874a4428e12a39d4554357fb914f2d86ae52c95051a674d4cdadb10ea4df1d8137d8cfb5940a45880f22cc30ccd7925a2ce623d784549370c7926b30f93c08108fa8ca313df4fbc531777c9d612d9bbaf938fca37a4fba9ed0ac5a3882e7aa4ad3697c8a1cfbfe39d3b4ac438c4f65d46bcf93e240900215677c8293314175911a9ec2bac5000c5a4c048098a931f453b64a36cc15dbed2c563b43e8904cf6240e8f9c61b81b2ee0a9c7d98468b67000fed11ad458eb6a4cfa8f005c65504a1fcab23f5d200925346507e147eb39f61854400dc94ddd1c8fa3ff8c7fbe2c198d00af72d7a41b9145ed2874212b83dcd198ec5a8f30728c47e308e54d6e0e05767a24610670098a0780ebb331892804c734d136f885d45a79d006688908a728d9ae14707b7258074589b0852e2f189eb106469bd5b20edf8e72075352da7e4d4a662c07d14b1690119d4102300430e2b82e3a6596d82b801a7bda866baa28f736d9e990b246fb0ad14b676cd9ee696f23c19f1d101e06b88353ed8f0c10f955ddba3aeb19de1f64b5171b1b3c1a2d2369467f141c0f4cbb648cdffd39c3edc892b67ee7920c19ceb694eb77f8b5df01acd28ba3a9523aece8f46c49b86e9dfab43d10a86cea497b7bb9aaff251e6e5ef8db345896660448bb8c77302d8ef4cef4ef8f13c7bdda26cf2f65a43b0c41911aea64ab8706726245dd5fc16526ad988dfc2ad44e6f1e3f4808cc030ba8a894aab0377e73b89a6ad155d4ece329ceb8550b3a84b3928a553d3f5465f85d4ecbc10bdf9b66c1e757c5f0af561b8a9f3ef88bbbf1c752e1a8d40533828b09765f94cf3ecf7fdf05563af9a8"}}}}, 0x0) 02:19:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:37 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:37 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:19:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 02:19:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:37 executing program 3: syz_emit_ethernet(0x6e3, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x6d5, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 02:19:37 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 382.681473][T11265] NFS: Device name not specified 02:19:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:19:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:37 executing program 3: syz_emit_ethernet(0x6e3, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x6d5, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:37 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:19:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:19:38 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:19:38 executing program 3: syz_emit_ethernet(0x6e3, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x6d5, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 02:19:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 02:19:38 executing program 2: io_submit(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x453, 0x4}, 0x10}}, 0x0) 02:19:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$nvram(0xffffffffffffff9c, 0x0, 0x100, 0x0) creat(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 02:19:38 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 383.554358][T11298] NFS: Device name not specified 02:19:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 383.645962][T11303] ===================================================== [ 383.652955][T11303] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 383.659378][T11303] CPU: 1 PID: 11303 Comm: syz-executor.2 Not tainted 5.6.0-rc7-syzkaller #0 [ 383.668124][T11303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.678169][T11303] Call Trace: [ 383.681485][T11303] dump_stack+0x1c9/0x220 [ 383.685826][T11303] kmsan_report+0xf7/0x1e0 [ 383.690248][T11303] __msan_warning+0x58/0xa0 [ 383.694745][T11303] string+0x522/0x690 [ 383.698734][T11303] vsnprintf+0x207d/0x31b0 [ 383.703166][T11303] audit_log_vformat+0x583/0xcd0 [ 383.708199][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.713995][T11303] audit_log_format+0x220/0x260 [ 383.718876][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.724694][T11303] audit_receive+0x18a4/0x6d50 [ 383.729490][T11303] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 383.735716][T11303] ? netlink_deliver_tap+0xdba/0xea0 [ 383.741017][T11303] ? kmsan_get_metadata+0x11d/0x180 [ 383.746213][T11303] netlink_unicast+0xf9e/0x1100 [ 383.751068][T11303] ? audit_net_exit+0xd0/0xd0 [ 383.755749][T11303] netlink_sendmsg+0x1246/0x14d0 [ 383.760699][T11303] ? netlink_getsockopt+0x1440/0x1440 [ 383.766153][T11303] ____sys_sendmsg+0x12b6/0x1350 [ 383.771113][T11303] __sys_sendmsg+0x451/0x5f0 [ 383.775716][T11303] ? kmsan_get_metadata+0x11d/0x180 [ 383.780918][T11303] ? kmsan_get_metadata+0x11d/0x180 [ 383.786115][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.791921][T11303] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 383.797980][T11303] ? prepare_exit_to_usermode+0x1ca/0x520 [ 383.803693][T11303] ? kmsan_get_metadata+0x4f/0x180 [ 383.808799][T11303] ? kmsan_get_metadata+0x4f/0x180 [ 383.813915][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.819727][T11303] __ia32_compat_sys_sendmsg+0xed/0x130 [ 383.825269][T11303] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 383.830806][T11303] do_fast_syscall_32+0x3c7/0x6e0 [ 383.835842][T11303] entry_SYSENTER_compat+0x68/0x77 [ 383.840941][T11303] RIP: 0023:0xf7fd5d99 [ 383.845002][T11303] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 383.864598][T11303] RSP: 002b:00000000f5daf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 383.873011][T11303] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020001200 [ 383.880970][T11303] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 383.888929][T11303] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 383.896890][T11303] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 383.904869][T11303] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 383.912848][T11303] [ 383.915172][T11303] Uninit was created at: [ 383.919407][T11303] kmsan_internal_poison_shadow+0x66/0xd0 [ 383.925114][T11303] kmsan_slab_alloc+0x8a/0xe0 [ 383.929780][T11303] __kmalloc_node_track_caller+0xb40/0x1200 [ 383.935664][T11303] __alloc_skb+0x2fd/0xac0 [ 383.940067][T11303] netlink_sendmsg+0x7d3/0x14d0 [ 383.944910][T11303] ____sys_sendmsg+0x12b6/0x1350 [ 383.949857][T11303] __sys_sendmsg+0x451/0x5f0 [ 383.954444][T11303] __ia32_compat_sys_sendmsg+0xed/0x130 [ 383.960015][T11303] do_fast_syscall_32+0x3c7/0x6e0 [ 383.965049][T11303] entry_SYSENTER_compat+0x68/0x77 [ 383.970142][T11303] ===================================================== [ 383.977065][T11303] Disabling lock debugging due to kernel taint [ 383.983213][T11303] Kernel panic - not syncing: panic_on_warn set ... [ 383.989799][T11303] CPU: 1 PID: 11303 Comm: syz-executor.2 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 383.999954][T11303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.010356][T11303] Call Trace: [ 384.013660][T11303] dump_stack+0x1c9/0x220 [ 384.017987][T11303] panic+0x3d5/0xc3e [ 384.021912][T11303] kmsan_report+0x1df/0x1e0 [ 384.026437][T11303] __msan_warning+0x58/0xa0 [ 384.030945][T11303] string+0x522/0x690 [ 384.034945][T11303] vsnprintf+0x207d/0x31b0 [ 384.039419][T11303] audit_log_vformat+0x583/0xcd0 [ 384.044409][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.050402][T11303] audit_log_format+0x220/0x260 [ 384.055298][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.061366][T11303] audit_receive+0x18a4/0x6d50 [ 384.066133][T11303] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 384.072192][T11303] ? netlink_deliver_tap+0xdba/0xea0 [ 384.077496][T11303] ? kmsan_get_metadata+0x11d/0x180 [ 384.082721][T11303] netlink_unicast+0xf9e/0x1100 [ 384.087655][T11303] ? audit_net_exit+0xd0/0xd0 [ 384.092340][T11303] netlink_sendmsg+0x1246/0x14d0 [ 384.097309][T11303] ? netlink_getsockopt+0x1440/0x1440 [ 384.102684][T11303] ____sys_sendmsg+0x12b6/0x1350 [ 384.107645][T11303] __sys_sendmsg+0x451/0x5f0 [ 384.112260][T11303] ? kmsan_get_metadata+0x11d/0x180 [ 384.117559][T11303] ? kmsan_get_metadata+0x11d/0x180 [ 384.122752][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.128554][T11303] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 384.134619][T11303] ? prepare_exit_to_usermode+0x1ca/0x520 [ 384.140329][T11303] ? kmsan_get_metadata+0x4f/0x180 [ 384.145446][T11303] ? kmsan_get_metadata+0x4f/0x180 [ 384.150555][T11303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.156362][T11303] __ia32_compat_sys_sendmsg+0xed/0x130 [ 384.161909][T11303] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 384.167457][T11303] do_fast_syscall_32+0x3c7/0x6e0 [ 384.172486][T11303] entry_SYSENTER_compat+0x68/0x77 [ 384.177584][T11303] RIP: 0023:0xf7fd5d99 [ 384.181660][T11303] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 384.201343][T11303] RSP: 002b:00000000f5daf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 384.210011][T11303] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020001200 [ 384.217972][T11303] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 384.225946][T11303] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.233922][T11303] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.241908][T11303] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 384.251503][T11303] Kernel Offset: 0x29e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 384.263138][T11303] Rebooting in 86400 seconds..