Resetting rate control (2708961 samples) Resetting rate control (2123987 samples) Warning: Permanently added '[localhost]:60573' (ECDSA) to the list of known hosts. 2020/04/15 01:40:30 fuzzer started 2020/04/15 01:40:37 dialing manager at 10.0.2.10:41513 2020/04/15 01:40:38 syscalls: 2987 2020/04/15 01:40:38 code coverage: enabled 2020/04/15 01:40:38 comparison tracing: enabled 2020/04/15 01:40:38 extra coverage: enabled 2020/04/15 01:40:38 setuid sandbox: enabled 2020/04/15 01:40:38 namespace sandbox: enabled 2020/04/15 01:40:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/15 01:40:38 fault injection: enabled 2020/04/15 01:40:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/15 01:40:38 net packet injection: enabled 2020/04/15 01:40:38 net device setup: enabled 2020/04/15 01:40:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/15 01:40:38 devlink PCI setup: PCI device 0000:00:10.0 is not available Resetting rate control (1596405 samples) 01:42:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="81ba0080f1aa"}, 0x8d00bd6007022714, {0x2, 0x0, @empty}, 'bond_slave_0\x00'}) 01:42:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/161, 0xa1}], 0x1, 0x7) Resetting rate control (2191122 samples) 01:42:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:42:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x1f00}, 0xc) [ 536.890682][ T8305] IPVS: ftp: loaded support on port[0] = 21 [ 536.890599][ T8303] IPVS: ftp: loaded support on port[0] = 21 [ 536.890600][ T8304] IPVS: ftp: loaded support on port[0] = 21 [ 536.890695][ T8302] IPVS: ftp: loaded support on port[0] = 21 [ 538.109549][ T8304] chnl_net:caif_netlink_parms(): no params data found [ 538.554164][ T8305] chnl_net:caif_netlink_parms(): no params data found [ 538.652015][ T8302] chnl_net:caif_netlink_parms(): no params data found [ 538.683296][ T8303] chnl_net:caif_netlink_parms(): no params data found [ 538.778285][ T8304] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.808394][ T8304] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.832160][ T8304] device bridge_slave_0 entered promiscuous mode [ 538.859859][ T8304] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.874886][ T8304] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.896373][ T8304] device bridge_slave_1 entered promiscuous mode [ 539.069559][ T8304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.120187][ T8304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.201529][ T8303] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.219752][ T8303] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.245777][ T8303] device bridge_slave_0 entered promiscuous mode [ 539.261959][ T8305] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.275548][ T8305] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.294001][ T8305] device bridge_slave_0 entered promiscuous mode [ 539.328796][ T8303] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.344487][ T8303] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.366688][ T8303] device bridge_slave_1 entered promiscuous mode [ 539.392790][ T8305] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.413721][ T8305] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.443946][ T8305] device bridge_slave_1 entered promiscuous mode [ 539.467508][ T8302] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.485333][ T8302] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.518820][ T8302] device bridge_slave_0 entered promiscuous mode [ 539.547755][ T8302] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.573780][ T8302] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.597074][ T8302] device bridge_slave_1 entered promiscuous mode [ 539.626320][ T8304] team0: Port device team_slave_0 added [ 539.663354][ T8303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.714962][ T8302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.742486][ T8304] team0: Port device team_slave_1 added [ 539.756598][ T8303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.800980][ T8302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.866408][ T8305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.906912][ T8302] team0: Port device team_slave_0 added [ 539.935574][ T8302] team0: Port device team_slave_1 added [ 539.965406][ T8303] team0: Port device team_slave_0 added [ 539.995484][ T8305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 540.039868][ T8304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.074271][ T8304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.174501][ T8304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.217590][ T8303] team0: Port device team_slave_1 added [ 540.287298][ T8304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.305327][ T8304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.370873][ T8304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 540.403818][ T8305] team0: Port device team_slave_0 added [ 540.422042][ T8302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.447307][ T8302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.568446][ T8302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.624661][ T8302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.645019][ T8302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.708416][ T8302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 540.755404][ T8305] team0: Port device team_slave_1 added [ 540.772577][ T8303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.799701][ T8303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.864464][ T8303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.911883][ T8303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.941624][ T8303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.001689][ T8303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 541.147870][ T8304] device hsr_slave_0 entered promiscuous mode [ 541.232261][ T8304] device hsr_slave_1 entered promiscuous mode [ 541.434741][ T8302] device hsr_slave_0 entered promiscuous mode [ 541.531143][ T8302] device hsr_slave_1 entered promiscuous mode [ 541.603619][ T8302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 541.627476][ T8302] Cannot create hsr debugfs directory [ 541.669224][ T8305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 541.683446][ T8305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.727987][ T8305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 541.743963][ T8305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 541.753977][ T8305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.789261][ T8305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 541.887884][ T8303] device hsr_slave_0 entered promiscuous mode [ 541.950966][ T8303] device hsr_slave_1 entered promiscuous mode [ 542.020596][ T8303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 542.030748][ T8303] Cannot create hsr debugfs directory [ 542.133653][ T8305] device hsr_slave_0 entered promiscuous mode [ 542.211200][ T8305] device hsr_slave_1 entered promiscuous mode [ 542.270644][ T8305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 542.283564][ T8305] Cannot create hsr debugfs directory [ 542.616072][ T8304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 542.709264][ T8304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 542.765219][ T8304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 542.887195][ T8304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 543.032482][ T8302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 543.128656][ T8302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 543.223296][ T8302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 543.306748][ T8302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 543.411523][ T8303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 543.476006][ T8303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 543.533286][ T8303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 543.676297][ T8303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 543.733326][ T8305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 543.833724][ T8305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 543.917044][ T8305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 543.983176][ T8305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 544.223390][ T8304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 544.256514][ T8302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 544.284248][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 544.306080][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 544.341404][ T8304] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.847718][ T8303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 544.860122][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 544.872907][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 544.892808][ T8302] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.933466][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 544.945083][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 544.956586][ T8307] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.969539][ T8307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.073696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 545.108269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 545.130075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 545.146579][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.160840][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.183015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 545.223700][ T8305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.455167][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 545.490923][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 545.509280][ T8305] 8021q: adding VLAN 0 to HW filter on device team0 [ 547.566507][ T8347] IPVS: ftp: loaded support on port[0] = 21 [ 547.656066][ T8345] IPVS: ftp: loaded support on port[0] = 21 [ 547.702146][ T2020] tipc: TX() has been purged, node left! [ 547.756137][ T8355] IPVS: ftp: loaded support on port[0] = 21 [ 547.796189][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 548.363054][ T8347] chnl_net:caif_netlink_parms(): no params data found [ 548.440840][ T8355] chnl_net:caif_netlink_parms(): no params data found [ 548.545976][ T8345] chnl_net:caif_netlink_parms(): no params data found [ 548.598497][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 548.729817][ T8347] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.757266][ T8347] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.779864][ T8347] device bridge_slave_0 entered promiscuous mode [ 548.825779][ T8355] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.847814][ T8355] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.869934][ T8355] device bridge_slave_0 entered promiscuous mode [ 548.893470][ T8347] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.920343][ T8347] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.955129][ T8347] device bridge_slave_1 entered promiscuous mode [ 548.984005][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.005232][ T8355] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.017212][ T8355] device bridge_slave_1 entered promiscuous mode [ 549.137776][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.170094][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.203083][ T8362] device bridge_slave_0 entered promiscuous mode [ 549.222619][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.234784][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.248830][ T8362] device bridge_slave_1 entered promiscuous mode [ 549.262865][ T8355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.279234][ T8345] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.289964][ T8345] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.303330][ T8345] device bridge_slave_0 entered promiscuous mode [ 549.315563][ T8345] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.328937][ T8345] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.342864][ T8345] device bridge_slave_1 entered promiscuous mode [ 549.357961][ T8347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.388920][ T8355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.418006][ T8347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.436102][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.500335][ T8345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.521607][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.551903][ T8355] team0: Port device team_slave_0 added [ 549.567473][ T8355] team0: Port device team_slave_1 added [ 549.592644][ T8345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.627064][ T8347] team0: Port device team_slave_0 added [ 549.649474][ T8347] team0: Port device team_slave_1 added [ 549.667236][ T8362] team0: Port device team_slave_0 added [ 549.737969][ T8345] team0: Port device team_slave_0 added [ 549.751603][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.764999][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.816244][ T8355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 549.844898][ T8362] team0: Port device team_slave_1 added [ 549.868310][ T8345] team0: Port device team_slave_1 added [ 549.882650][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 549.893642][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.928056][ T8355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 549.947122][ T8347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.962875][ T8347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.009604][ T8347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 550.030279][ T8347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 550.046504][ T8347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.082700][ T8347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 550.132449][ T8345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 550.145635][ T8345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.185445][ T8345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 550.207011][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 550.218318][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.260206][ T8362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 550.282942][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 550.294326][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.334865][ T8362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 550.365600][ T8345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 550.378995][ T8345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.424404][ T8345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 550.503713][ T8347] device hsr_slave_0 entered promiscuous mode [ 550.571308][ T8347] device hsr_slave_1 entered promiscuous mode [ 550.660978][ T8347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 550.673366][ T8347] Cannot create hsr debugfs directory [ 550.766619][ T8355] device hsr_slave_0 entered promiscuous mode [ 550.820898][ T8355] device hsr_slave_1 entered promiscuous mode [ 550.890701][ T8355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 550.903339][ T8355] Cannot create hsr debugfs directory [ 551.025057][ T8362] device hsr_slave_0 entered promiscuous mode [ 551.120823][ T8362] device hsr_slave_1 entered promiscuous mode [ 551.190762][ T8362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 551.213739][ T8362] Cannot create hsr debugfs directory [ 551.314543][ T8345] device hsr_slave_0 entered promiscuous mode [ 551.431417][ T8345] device hsr_slave_1 entered promiscuous mode [ 551.500584][ T8345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 551.520975][ T8345] Cannot create hsr debugfs directory [ 551.926406][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 551.979508][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.045684][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 552.079197][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 552.131857][ T8355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.145401][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 552.161526][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 552.175691][ T8328] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.186525][ T8328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.203504][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 552.234524][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 552.256008][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 552.272217][ T8307] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.283425][ T8307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.311454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 552.327975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 552.339534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 552.358480][ T8355] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.381711][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 552.395544][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 552.409220][ T8328] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.425288][ T8328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.438612][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 552.490292][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 552.500652][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 552.513945][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 552.527843][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 552.540853][ T8307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 552.552256][ T8307] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.561531][ T8307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.581473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 552.594486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 552.621622][ T8347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.635677][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 552.654378][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 552.665431][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 552.707417][ T8345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.739777][ T8345] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.778299][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 552.799183][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 552.813098][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 552.831846][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 552.846117][ T8310] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.855924][ T8310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.868216][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 552.882987][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 552.897568][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 552.911619][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 552.931948][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 552.946386][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 552.958396][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 552.995667][ T8347] 8021q: adding VLAN 0 to HW filter on device team0 [ 553.032752][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 553.078097][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 553.107135][ T8331] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.127475][ T8331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.145910][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 553.163417][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 553.187950][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 553.207440][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 553.223551][ T8331] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.243164][ T8331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.266942][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 553.325478][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 553.356902][ T8331] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.393956][ T8331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.434650][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 553.471579][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 553.535884][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 553.592590][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 553.637463][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.668354][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.702135][ T2020] device bridge_slave_1 left promiscuous mode [ 553.718332][ T2020] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.803326][ T2020] device bridge_slave_0 left promiscuous mode [ 553.829610][ T2020] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.623026][ T2020] device hsr_slave_0 left promiscuous mode [ 554.711541][ T2020] device hsr_slave_1 left promiscuous mode [ 554.918280][ T2020] team0 (unregistering): Port device team_slave_1 removed [ 554.945984][ T2020] team0 (unregistering): Port device team_slave_0 removed [ 554.983419][ T2020] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 555.049036][ T2020] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 555.240218][ T2020] bond0 (unregistering): Released all slaves [ 555.452670][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 555.517550][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 555.589487][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 555.718713][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 555.766422][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 555.877381][ T8355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 555.935611][ T8355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 555.995038][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 556.028725][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 556.063268][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 556.102095][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 556.134166][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 556.168448][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 556.208983][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 556.241402][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 556.278962][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 556.316116][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 556.401844][ T8347] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 556.439670][ T8347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 556.518527][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 556.571114][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 556.614137][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 556.662563][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 556.692484][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 556.709303][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 556.735679][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 556.757707][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 556.775181][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 556.804312][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 556.844210][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 556.879259][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 556.905403][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 556.935885][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 556.960082][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 556.995093][ T8355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 557.037675][ T8345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 557.107468][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 557.173038][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 557.216002][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 557.883402][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 558.089595][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 558.177546][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 559.216477][ T8347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 559.684895][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 559.756317][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 559.862740][ T8345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 559.936938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 559.988588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 560.027882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 560.087933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 560.183234][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 560.329297][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 560.416524][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 560.474446][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 560.588704][ T8362] device veth0_vlan entered promiscuous mode [ 560.739258][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 560.786599][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 560.807548][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 560.821430][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 560.843936][ T8355] device veth0_vlan entered promiscuous mode [ 560.892524][ T8362] device veth1_vlan entered promiscuous mode [ 560.907552][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 560.939742][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 560.995812][ T8345] device veth0_vlan entered promiscuous mode [ 561.015135][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 561.046129][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 561.089381][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 561.137746][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 561.168658][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 561.200103][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 561.354694][ T8347] device veth0_vlan entered promiscuous mode [ 561.397450][ T8355] device veth1_vlan entered promiscuous mode [ 561.426598][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 561.456052][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 561.488928][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 561.525550][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 561.595722][ T8347] device veth1_vlan entered promiscuous mode [ 561.661493][ T8345] device veth1_vlan entered promiscuous mode [ 561.726168][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 561.757674][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 561.783352][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 561.806819][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 561.833602][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 561.867932][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 561.917795][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 561.949010][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 562.152307][ T8362] device veth0_macvtap entered promiscuous mode [ 562.264424][ T8362] device veth1_macvtap entered promiscuous mode [ 562.370336][ T8347] device veth0_macvtap entered promiscuous mode [ 562.438772][ T8347] device veth1_macvtap entered promiscuous mode [ 562.527746][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 562.579275][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 562.655524][ T8345] device veth0_macvtap entered promiscuous mode [ 562.716083][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 562.789407][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 562.836338][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 562.894034][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 562.967022][ T8345] device veth1_macvtap entered promiscuous mode [ 563.053657][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 563.115568][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 563.162514][ T8345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 563.199612][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 563.239667][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 563.269457][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 563.312413][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 563.351429][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 563.386459][ T8347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 563.419581][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 563.436904][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 563.478802][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.501667][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.519864][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 563.539378][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 563.566502][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 563.585730][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 563.605933][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.626554][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 563.664041][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 563.698248][ T8345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 563.766787][ T8355] device veth0_macvtap entered promiscuous mode [ 563.783544][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 563.808256][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.836511][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 563.872512][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 563.925701][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 563.977772][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 564.023045][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 564.067897][ T8347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 564.155260][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 564.212909][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 564.275074][ T8355] device veth1_macvtap entered promiscuous mode [ 565.056497][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.093607][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.118913][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.140977][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.172777][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 565.534396][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.751993][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 565.903764][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 565.954178][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 566.194103][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.351860][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.500174][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.650227][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.794630][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.873439][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.938051][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 567.147357][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 567.226032][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:43:39 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x401870cb, 0xffffffffffffffff) 01:43:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="81ba0080f1aa"}, 0x8d00bd6007022714, {0x2, 0x0, @empty}, 'bond_slave_0\x00'}) 01:43:39 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x401870cb, 0xffffffffffffffff) 01:43:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="81ba0080f1aa"}, 0x8d00bd6007022714, {0x2, 0x0, @empty}, 'bond_slave_0\x00'}) 01:43:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x401870cb, 0xffffffffffffffff) 01:43:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x401870cb, 0xffffffffffffffff) 01:43:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="81ba0080f1aa"}, 0x8d00bd6007022714, {0x2, 0x0, @empty}, 'bond_slave_0\x00'}) 01:43:40 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="b0f1b87c508c622630457d154521a920f8492947", 0x14}], 0x1}}], 0x1, 0x20008840) 01:43:40 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000390700083fffffffda06020000002009c34d040000040d001400ffffa65dfffffffff0", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 01:43:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 01:43:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c40)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 01:43:40 executing program 2: syz_emit_ethernet(0x60, &(0x7f0000000280)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@rr={0x7, 0x13, 0x7a, [@empty, @rand_addr, @local, @rand_addr]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc]}}, {"38e0bcfe4740000000f289612eb363558c65fc15818c91fb7202069e931d0d7ca27a3c773427124fb4e18f22fc46f3f70d859eca3a386c7f68e136c243856b792ceb2ff6470f3c7f16abed4eccf0f68f0c50b78e87b0ee8cfb047f94297d8d17c9979b8189276571d6e885a843d223e89131ed056d1e7e75d792"}}}}}}, 0x0) 01:43:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 01:43:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a40)={&(0x7f00000016c0)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x4}}], 0x1c}, 0x0) 01:43:40 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f45344600000000da01000022a3dabc00380200026a873ee557d902dba1de45a5e426ce9fa7341d52"], 0x29) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000cba4b69102d809209046e82a80dbec88057977aca7a16331da90803f0d19a52cc05fa2be5390416d1f89be1a9963dcff0aa332962fe887ec0c287a229f38d4da855571f7d7c8147cd8fff1bee5a362cc39a9f7b10a66ae84c25465a18f444aa63edb959c1f0dfd78fa45d83cd28d719c1c9a917893befffe17ecf4845e7e8daaa5a214f561df6dabc6787bb423293a04b673f00a2125470470405bd1e5a65741e883f300cafc61c4348a324d1165e65eb4de84411fdff335737e4ea9a4edf959cd0b5f7ce641f0828164ec2ab663dbd464fa7f492236f4822546c55fec96c67b99d89cccf3be3f0bcefbe2102b4223f2a692ac04fef3e8f33caca618b15dcaca442d"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:43:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 01:43:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 01:43:40 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x80203, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 01:43:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 01:43:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000180)="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", 0xfc) 01:43:40 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f45344600000000da01000022a3dabc00380200026a873ee557d902dba1de45a5e426ce9fa7341d52"], 0x29) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:43:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808891039fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de38", 0x62}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 568.530269][ T8494] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 01:43:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 568.581485][ T8500] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 01:43:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@abs={0x1}, 0x80) 01:43:40 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f45344600000000da01000022a3dabc00380200026a873ee557d902dba1de45a5e426ce9fa7341d52"], 0x29) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:43:41 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f0000000400)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, &(0x7f0000000140), 0x2}, 0x70) 01:43:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0xa, @remote}]}}}]}, 0x38}}, 0x0) 01:43:41 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f45344600000000da01000022a3dabc00380200026a873ee557d902dba1de45a5e426ce9fa7341d52"], 0x29) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 568.848202][ T8522] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 01:43:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) close(r0) 01:43:41 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @random="dcd1c5dda6b9", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, {0x11, 0x0, 0x0, @multicast2, "00e00000"}}}}}, 0x0) 01:43:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071003000700feffffff0800000000000000", 0x24) 01:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 01:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x8}, 0x20) [ 568.974806][ T8536] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 568.997351][ T8541] BPF:[2] PTR (anon) [ 569.003805][ T8542] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 569.019711][ T8541] BPF:type_id=5 [ 569.025114][ T8541] BPF: [ 569.034159][ T8541] BPF:Invalid type_id [ 569.043425][ T8541] BPF: [ 569.043425][ T8541] [ 569.057026][ T8541] BPF:[2] PTR (anon) [ 569.063021][ T8541] BPF:type_id=5 [ 569.069798][ T8541] BPF: [ 569.076638][ T8541] BPF:Invalid type_id [ 569.083314][ T8541] BPF: [ 569.083314][ T8541] 01:43:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$caif_seqpacket(0x25, 0x5, 0x0) 01:43:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071003000700feffffff0800000000000000", 0x24) 01:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x8}, 0x20) 01:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) [ 569.147295][ T8553] BPF:[2] PTR (anon) 01:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r1, 0x31d, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 569.160786][ T8547] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 569.190779][ T8553] BPF:type_id=5 [ 569.196238][ T8553] BPF: [ 569.201566][ T8553] BPF:Invalid type_id 01:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000000040000000000000000000000001000000", 0x20) [ 569.212329][ T8553] BPF: [ 569.212329][ T8553] 01:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x8}, 0x20) 01:43:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071003000700feffffff0800000000000000", 0x24) 01:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r1, 0x31d, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 569.321525][ T8568] BPF:[2] PTR (anon) [ 569.330657][ T8568] BPF:type_id=5 [ 569.332511][ T8560] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 569.339603][ T8568] BPF: 01:43:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@gettaction={0x38, 0x32, 0x503, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:43:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071003000700feffffff0800000000000000", 0x24) [ 569.411055][ T8568] BPF:Invalid type_id [ 569.443411][ T8574] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 569.448970][ T8568] BPF: [ 569.448970][ T8568] 01:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r1, 0x31d, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:43:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) dup3(r0, r1, 0x0) 01:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r1, 0x31d, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x8}, 0x20) 01:43:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x2, 0x0, 0x0) 01:43:41 executing program 2: io_setup(0x4, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 01:43:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) dup3(r0, r1, 0x0) [ 569.601110][ T8587] BPF:[2] PTR (anon) [ 569.632987][ T8587] BPF:type_id=5 01:43:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="85932523"}}}}}, 0x0) [ 569.640332][ T8587] BPF: [ 569.647384][ T8587] BPF:Invalid type_id [ 569.661959][ T8587] BPF: [ 569.661959][ T8587] 01:43:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 01:43:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) dup3(r0, r1, 0x0) 01:43:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x800) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) 01:43:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="85932523"}}}}}, 0x0) 01:43:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) dup3(r0, r1, 0x0) 01:43:42 executing program 2: shmctl$IPC_RMID(0x0, 0x9ef3ffff) 01:43:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="85932523"}}}}}, 0x0) 01:43:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0022f8ff0200"/16, 0x10) close(r0) 01:43:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="85932523"}}}}}, 0x0) 01:43:42 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 01:43:42 executing program 3: mlockall(0x3) 01:43:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x0, 0x0, "87f0da450f52cea21055abb23c7e46337915062a61d02ff3"}) 01:43:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 01:43:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f00ff03f4f9002304000a04f51108000400020100020800028001000000", 0x24) 01:43:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0) 01:43:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 01:43:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000007910000000000000610000ec0000000095000000000000003416894362e67737e2c64ddb7662fb5537bebd2a6921db11875f74ea17fb8615401e90176871383b2534556053013b03091284aeec413cedee7f458a4c3d1272b8d0356311c83de061ba5d33f7c74e03095204aacf667bc833b4b95d3d316355c09d5a98184e3bf0c48d2f2e52f2bbda1aac6545c8fa5076886b83bb02d883df9360204f93f4298908598bd7735d168a3129168d5d07763abc7e034c14c0e84888c634f1699eee09442169fd0e42cafdfe"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:43:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x25, 0x0, 0x0) 01:43:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 01:43:42 executing program 3: mlockall(0x3) 01:43:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:43:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 01:43:42 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410500000000000000f9dc89d1ffd9f2174407619e3a318378887fa2920041a24865a1316973981f6722bc332d623872339d63e84e2d5d14"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 570.481496][ T8678] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.2 proc:/self/fd/3' not defined. 01:43:42 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410500000000000000f9dc89d1ffd9f2174407619e3a318378887fa2920041a24865a1316973981f6722bc332d623872339d63e84e2d5d14"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:43:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:43:42 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410500000000000000f9dc89d1ffd9f2174407619e3a318378887fa2920041a24865a1316973981f6722bc332d623872339d63e84e2d5d14"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:43:42 executing program 3: mlockall(0x3) 01:43:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:43:42 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000080)={'trans=rdma,', {'port'}, 0x2c, {[{@common=@privport='privport'}]}}) 01:43:42 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410500000000000000f9dc89d1ffd9f2174407619e3a318378887fa2920041a24865a1316973981f6722bc332d623872339d63e84e2d5d14"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:43:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100ffffe6ff0800000000000000", 0x24) 01:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:43:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000080)={'trans=rdma,', {'port'}, 0x2c, {[{@common=@privport='privport'}]}}) 01:43:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 01:43:43 executing program 3: mlockall(0x3) 01:43:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000080)={'trans=rdma,', {'port'}, 0x2c, {[{@common=@privport='privport'}]}}) 01:43:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 01:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:43:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 01:43:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000080)={'trans=rdma,', {'port'}, 0x2c, {[{@common=@privport='privport'}]}}) 01:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 01:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 01:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 01:43:43 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f00000002c0)='=\xfc`\xf3\x13\xea)\xf2\x01\x05\xf5\xf5Gh5\xf7\x18\xc4\xcb \xa2\x8f\x9f\x97\x8e{>\x93\x14,n') 01:43:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 01:43:43 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f00000002c0)='=\xfc`\xf3\x13\xea)\xf2\x01\x05\xf5\xf5Gh5\xf7\x18\xc4\xcb \xa2\x8f\x9f\x97\x8e{>\x93\x14,n') 01:43:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 01:43:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@CTA_ZONE={0x8}]}, 0x1c}}, 0x0) 01:43:43 executing program 3: io_uring_setup(0xb56, &(0x7f0000000040)={0x0, 0x0, 0x8}) 01:43:43 executing program 3: flock(0xffffffffffffffff, 0x0) [ 571.300485][ T8751] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 01:43:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100)=0x3f420f0000000000, 0x112) 01:43:43 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x20, 0x0, &(0x7f0000000000)) 01:43:43 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f00000002c0)='=\xfc`\xf3\x13\xea)\xf2\x01\x05\xf5\xf5Gh5\xf7\x18\xc4\xcb \xa2\x8f\x9f\x97\x8e{>\x93\x14,n') 01:43:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000c0000000010", 0x24) [ 571.396354][ T8766] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 01:43:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100)=0x3f420f0000000000, 0x112) 01:43:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x0, 0x4) 01:43:43 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f00000002c0)='=\xfc`\xf3\x13\xea)\xf2\x01\x05\xf5\xf5Gh5\xf7\x18\xc4\xcb \xa2\x8f\x9f\x97\x8e{>\x93\x14,n') 01:43:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000063112000000000009500000000000000f99ca38c4b3fa66ebff0a93261763f00a57df35f3161c97af107333124d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x0, 0x4) 01:43:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100)=0x3f420f0000000000, 0x112) 01:43:44 executing program 0: r0 = fsopen(&(0x7f0000000280)='nfs4\x00', 0x0) close(r0) 01:43:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000063112000000000009500000000000000f99ca38c4b3fa66ebff0a93261763f00a57df35f3161c97af107333124d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x0, 0x4) 01:43:44 executing program 0: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 01:43:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000063112000000000009500000000000000f99ca38c4b3fa66ebff0a93261763f00a57df35f3161c97af107333124d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x0, 0x4) 01:43:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100)=0x3f420f0000000000, 0x112) 01:43:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000063112000000000009500000000000000f99ca38c4b3fa66ebff0a93261763f00a57df35f3161c97af107333124d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xd8}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:43:44 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 01:43:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) timer_create(0x8000000009, 0x0, &(0x7f0000000200)) 01:43:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 01:43:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:45 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) keyctl$clear(0x7, 0x0) 01:43:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fsopen(0x0, 0x0) 01:43:45 executing program 2: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, 0x0) 01:43:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x1, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:43:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e31, 0x0, @ipv4}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000100)) 01:43:45 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:43:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='stack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:43:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2300000003000000000000000000000000000000000000000200501ab591645ad354be0565a025be000000000000962700"], 0x23) 01:43:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:43:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write(r0, 0x0, 0x0) 01:43:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='stack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:43:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) 01:43:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port'}}) 01:43:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:43:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) 01:43:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='stack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:43:45 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x1, "c5"}, 0xe0) 01:43:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) 01:43:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='stack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:43:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 01:43:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) 01:43:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:43:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d31) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:43:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0xbc03, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5, 0x0, 0x25}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 01:43:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:43:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:43:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 01:43:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:43:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:43:46 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d31) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:43:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000020c0)=""/4080, &(0x7f0000000000)=0xff0) 01:43:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:43:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:47 executing program 3: getrandom(0x0, 0x0, 0xceb4a0ce0252385d) 01:43:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, 0x0, 0x0) 01:43:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, 0x0, 0x0) 01:43:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, 0x0, 0x0) 01:43:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d31) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:43:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, 0x0, 0x0) 01:43:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) shutdown(r1, 0x3) 01:43:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) 01:43:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 01:43:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904054865160b005b0005000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 01:43:48 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)='g', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="d7", 0x1}], 0x1}, 0x0) 01:43:48 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0xc01, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7"}}, 0x119) write(r0, &(0x7f0000000000)='\b\x00\x00\x00', 0x4) 01:43:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond0\x00'}) 01:43:48 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d31) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:43:48 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)='g', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="d7", 0x1}], 0x1}, 0x0) [ 576.355577][ T8310] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 576.395087][ T8310] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 01:43:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 576.512938][ T8331] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 576.546648][ T8331] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 01:43:48 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0xc01, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7"}}, 0x119) write(r0, &(0x7f0000000000)='\b\x00\x00\x00', 0x4) 01:43:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0xd2, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}]}, 0x30}}, 0x0) 01:43:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)='g', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="d7", 0x1}], 0x1}, 0x0) [ 576.733032][ T8310] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 576.759831][ T8310] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 01:43:49 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0xc01, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7"}}, 0x119) write(r0, &(0x7f0000000000)='\b\x00\x00\x00', 0x4) 01:43:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)='g', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="d7", 0x1}], 0x1}, 0x0) [ 576.901672][ T8328] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 577.022804][ T8328] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 01:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0xd2, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}]}, 0x30}}, 0x0) 01:43:49 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0xc01, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7"}}, 0x119) write(r0, &(0x7f0000000000)='\b\x00\x00\x00', 0x4) 01:43:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 577.208973][ T8330] hid-generic 0000:0000:0000.0006: item fetching failed at offset 0/1 01:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0xd2, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}]}, 0x30}}, 0x0) [ 577.236404][ T8330] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 01:43:49 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1) 01:43:49 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x13e, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/330, @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0xd2, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}]}, 0x30}}, 0x0) 01:43:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x35f, 0x80ffff, 0x80ffff, 0x5f, 0xc6], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:43:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = socket$inet(0x2, 0x100000000805, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 01:43:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 01:43:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0xfffffeff000) 01:43:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) 01:43:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 01:43:50 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0xfffffeff000) 01:43:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 01:43:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 01:43:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$get_persistent(0x16, 0x0, 0x0) 01:43:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0xfffffeff000) 01:43:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 01:43:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 01:43:50 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc}]}, 0x28}}, 0x0) 01:43:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0xfffffeff000) 01:43:50 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0xe0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) [ 578.769621][ T9135] xt_hashlimit: Unknown mode mask E0, kernel too old? 01:43:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x60, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC]]], 0x1) 01:43:51 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) 01:43:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x64, r2, 0x201, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x44}]}, 0x64}}, 0x0) 01:43:52 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:52 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_genetlink_get_family_id$ipvs(0x0) stat(&(0x7f0000001740)='./file0/file0\x00', &(0x7f0000001780)) 01:43:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)) 01:43:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)) 01:43:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0xfe71}}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 01:43:52 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:43:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_genetlink_get_family_id$ipvs(0x0) stat(&(0x7f0000001740)='./file0/file0\x00', &(0x7f0000001780)) 01:43:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)) 01:43:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0xfe71}}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 01:43:53 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x201, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/513]}, 0x251) 01:43:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0xfe71}}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 01:43:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)) 01:43:53 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_genetlink_get_family_id$ipvs(0x0) stat(&(0x7f0000001740)='./file0/file0\x00', &(0x7f0000001780)) 01:43:53 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:43:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1cbe26", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @loopback}, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 01:43:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0xfe71}}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 01:43:53 executing program 0: sync() mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:43:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1cbe26", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @loopback}, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 01:43:53 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_genetlink_get_family_id$ipvs(0x0) stat(&(0x7f0000001740)='./file0/file0\x00', &(0x7f0000001780)) 01:43:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, 0xffffffffffffffff) 01:43:53 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000004580)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 01:43:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1cbe26", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @loopback}, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 01:43:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 01:43:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1cbe26", 0x18, 0x0, 0x0, @dev, @ipv4={[], [], @loopback}, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 01:43:53 executing program 0: sync() mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:43:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, 0xffffffffffffffff) 01:43:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 01:43:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 01:43:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 01:43:53 executing program 0: sync() mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:43:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, 0xffffffffffffffff) 01:43:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 01:43:53 executing program 0: sync() mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:43:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x9c) 01:43:54 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, 0xffffffffffffffff) 01:43:54 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffeffb}]}) 01:43:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:43:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x7) 01:43:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x28c, 0x1b8, 0x94, 0x0, 0x94, 0x94, 0x250, 0x250, 0x250, 0x250, 0x250, 0x4, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'bridge_slave_1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'xfrm0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e8) 01:43:54 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:54 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:54 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:54 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 01:43:56 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:56 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:56 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffeffb}]}) 01:43:56 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:43:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) 01:43:56 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffeffb}]}) 01:43:57 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffeffb}]}) 01:43:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) 01:43:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f0000000180)="547a58c03163585b02bc52897948af893c12df14b374171a3f7964a1993de95392871dfa5b720987186ca7a5e7b3d5f7acc6b7057817c98f2caefcc0542e6b106437b713754aeefa236fb515d426ced504a689127f2b59b34d6a71ac18418a5cdaf81cfd1e9db5822d9f33f80e2f69b7d21d1d4f2b0ba4d33c977aa7b1f751586abf9e9396e1a285ab31bfec37e59adbc3b1327f07a2416a18cac96298e6c1453ff27a400fba177ef6bfe3b883a8a67808a99bb4fcd6362bd196ecb3b6f3054241da9af5e3840d43081ab3132cac5adf350000000000", 0xd6, 0x0, 0x0, 0x0) [ 584.960939][ T9323] binder: 9322:9323 unknown command 0 01:43:57 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="4c000000120081f87059ae08060c0424c1006b10400103fe0500418701546fabca1b4e7d06a6bd7c4972f750375ed08a5678f18678f1536f39d6e74703c48f93b82a0c00000800000086a500", 0x4c}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x22020, 0x4) tee(r0, r1, 0x3, 0x1) write$cgroup_int(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80002000}, 0x66, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x6, 0x26, 0x9, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x20004000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) socket(0x10, 0x3, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) [ 584.983829][ T9323] binder: 9322:9323 ioctl c0306201 200003c0 returned -22 [ 585.050539][ T9323] binder: BINDER_SET_CONTEXT_MGR already set [ 585.080265][ T9323] binder: 9322:9323 ioctl 40046207 0 returned -16 [ 585.099045][ T9329] binder: 9322:9329 unknown command 0 01:43:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f0000000180)="547a58c03163585b02bc52897948af893c12df14b374171a3f7964a1993de95392871dfa5b720987186ca7a5e7b3d5f7acc6b7057817c98f2caefcc0542e6b106437b713754aeefa236fb515d426ced504a689127f2b59b34d6a71ac18418a5cdaf81cfd1e9db5822d9f33f80e2f69b7d21d1d4f2b0ba4d33c977aa7b1f751586abf9e9396e1a285ab31bfec37e59adbc3b1327f07a2416a18cac96298e6c1453ff27a400fba177ef6bfe3b883a8a67808a99bb4fcd6362bd196ecb3b6f3054241da9af5e3840d43081ab3132cac5adf350000000000", 0xd6, 0x0, 0x0, 0x0) [ 585.110646][ T9329] binder: 9322:9329 ioctl c0306201 200003c0 returned -22 01:43:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) [ 585.198137][ T9337] binder: 9336:9337 unknown command 0 [ 585.213653][ T9337] binder: 9336:9337 ioctl c0306201 200003c0 returned -22 01:43:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f0000000180)="547a58c03163585b02bc52897948af893c12df14b374171a3f7964a1993de95392871dfa5b720987186ca7a5e7b3d5f7acc6b7057817c98f2caefcc0542e6b106437b713754aeefa236fb515d426ced504a689127f2b59b34d6a71ac18418a5cdaf81cfd1e9db5822d9f33f80e2f69b7d21d1d4f2b0ba4d33c977aa7b1f751586abf9e9396e1a285ab31bfec37e59adbc3b1327f07a2416a18cac96298e6c1453ff27a400fba177ef6bfe3b883a8a67808a99bb4fcd6362bd196ecb3b6f3054241da9af5e3840d43081ab3132cac5adf350000000000", 0xd6, 0x0, 0x0, 0x0) 01:43:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) 01:43:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) [ 585.293048][ T9342] binder: 9340:9342 unknown command 0 01:43:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f0000000180)="547a58c03163585b02bc52897948af893c12df14b374171a3f7964a1993de95392871dfa5b720987186ca7a5e7b3d5f7acc6b7057817c98f2caefcc0542e6b106437b713754aeefa236fb515d426ced504a689127f2b59b34d6a71ac18418a5cdaf81cfd1e9db5822d9f33f80e2f69b7d21d1d4f2b0ba4d33c977aa7b1f751586abf9e9396e1a285ab31bfec37e59adbc3b1327f07a2416a18cac96298e6c1453ff27a400fba177ef6bfe3b883a8a67808a99bb4fcd6362bd196ecb3b6f3054241da9af5e3840d43081ab3132cac5adf350000000000", 0xd6, 0x0, 0x0, 0x0) [ 585.353948][ T9342] binder: 9340:9342 ioctl c0306201 200003c0 returned -22 01:43:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) [ 585.494140][ T9352] binder: 9351:9352 unknown command 0 [ 585.527109][ T9352] binder: 9351:9352 ioctl c0306201 200003c0 returned -22 01:43:58 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="4c000000120081f87059ae08060c0424c1006b10400103fe0500418701546fabca1b4e7d06a6bd7c4972f750375ed08a5678f18678f1536f39d6e74703c48f93b82a0c00000800000086a500", 0x4c}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x22020, 0x4) tee(r0, r1, 0x3, 0x1) write$cgroup_int(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80002000}, 0x66, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x6, 0x26, 0x9, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x20004000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) socket(0x10, 0x3, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 01:43:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) 01:43:58 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) 01:43:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) [ 586.166544][ T9361] binder: 9357:9361 unknown command 0 [ 586.192938][ T9361] binder: 9357:9361 ioctl c0306201 200003c0 returned -22 01:43:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) [ 586.270948][ T9371] binder: 9370:9371 unknown command 0 [ 586.313256][ T9371] binder: 9370:9371 ioctl c0306201 200003c0 returned -22 01:43:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death={0x40046307}], 0xfffffffffffffe4c, 0x0, 0x0}) [ 586.390156][ T9375] binder: 9374:9375 unknown command 0 [ 586.408398][ T9375] binder: 9374:9375 ioctl c0306201 200003c0 returned -22 01:43:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @netrom, @bcast, @rose, @default, @null]}, 0x48) 01:43:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @netrom, @bcast, @rose, @default, @null]}, 0x48) 01:43:59 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @netrom, @bcast, @rose, @default, @null]}, 0x48) 01:43:59 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) 01:43:59 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) 01:43:59 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @netrom, @bcast, @rose, @default, @null]}, 0x48) 01:43:59 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="4c000000120081f87059ae08060c0424c1006b10400103fe0500418701546fabca1b4e7d06a6bd7c4972f750375ed08a5678f18678f1536f39d6e74703c48f93b82a0c00000800000086a500", 0x4c}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x22020, 0x4) tee(r0, r1, 0x3, 0x1) write$cgroup_int(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80002000}, 0x66, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x6, 0x26, 0x9, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x20004000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) socket(0x10, 0x3, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 01:43:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 01:43:59 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000001740), 0x0) 01:44:00 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000001740), 0x0) 01:44:00 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x8000000d) 01:44:00 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8bfe56a817eef8b7bee97cc12b35b05f41ac5c9e3e3bb46a1fc38a35061a67078aab682fe45bb8f3bb0a0699317db7e43bf4e11512fb518a3a89f49f4113ceeea3d2bad57a67", 0x46}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xffa) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:44:00 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000001740), 0x0) 01:44:00 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="4c000000120081f87059ae08060c0424c1006b10400103fe0500418701546fabca1b4e7d06a6bd7c4972f750375ed08a5678f18678f1536f39d6e74703c48f93b82a0c00000800000086a500", 0x4c}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x22020, 0x4) tee(r0, r1, 0x3, 0x1) write$cgroup_int(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80002000}, 0x66, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x6, 0x26, 0x9, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x20004000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) socket(0x10, 0x3, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 01:44:00 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8bfe56a817eef8b7bee97cc12b35b05f41ac5c9e3e3bb46a1fc38a35061a67078aab682fe45bb8f3bb0a0699317db7e43bf4e11512fb518a3a89f49f4113ceeea3d2bad57a67", 0x46}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xffa) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:44:00 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000001740), 0x0) 01:44:00 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8bfe56a817eef8b7bee97cc12b35b05f41ac5c9e3e3bb46a1fc38a35061a67078aab682fe45bb8f3bb0a0699317db7e43bf4e11512fb518a3a89f49f4113ceeea3d2bad57a67", 0x46}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xffa) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:44:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1, 0x9c) 01:44:01 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8bfe56a817eef8b7bee97cc12b35b05f41ac5c9e3e3bb46a1fc38a35061a67078aab682fe45bb8f3bb0a0699317db7e43bf4e11512fb518a3a89f49f4113ceeea3d2bad57a67", 0x46}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xffa) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:44:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1, 0x9c) 01:44:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 01:44:01 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 01:44:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1, 0x9c) 01:44:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) 01:44:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @local}], 0x2c) 01:44:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1, 0x9c) 01:44:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)='2', 0x1, 0x0, 0x0, 0x0) [ 589.363961][ T9530] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:44:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xedf99edb1374f16b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 01:44:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) 01:44:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) 01:44:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xedf99edb1374f16b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 01:44:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) 01:44:01 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 01:44:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) 01:44:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xedf99edb1374f16b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 01:44:02 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:44:02 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000001c0), 0x4) [ 589.760458][ T9581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:44:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) 01:44:02 executing program 3: clock_gettime(0xfffffffefffffff1, &(0x7f0000000000)) 01:44:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x2c, 0x15, 0xedf99edb1374f16b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 01:44:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 01:44:02 executing program 3: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 01:44:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}], 0x2, 0x600d854) [ 590.041910][ T2020] tipc: TX() has been purged, node left! 01:44:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x4112, 0x0) 01:44:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 01:44:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 01:44:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 01:44:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 01:44:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 590.360672][ T2020] tipc: TX() has been purged, node left! 01:44:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x4112, 0x0) 01:44:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 01:44:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x4112, 0x0) 01:44:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 590.652196][ T2020] tipc: TX() has been purged, node left! 01:44:03 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x4112, 0x0) 01:44:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 01:44:03 executing program 2: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001900)) 01:44:03 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0xa, 0x2, 0x73) r2 = dup3(r0, r1, 0x0) sendmmsg$inet6(r2, &(0x7f0000000f80)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 01:44:03 executing program 2: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001900)) 01:44:03 executing program 2: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001900)) 01:44:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 01:44:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x29, 0x37, '+'}], 0x18}}], 0x1, 0x0) 01:44:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_getroute={0x1c, 0x1a, 0x821, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 01:44:03 executing program 2: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001900)) 01:44:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10000000004) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:44:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 01:44:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, r2, 0x11}, 0x10) 01:44:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) poll(&(0x7f0000000900)=[{r0}], 0x1, 0x0) 01:44:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) 01:44:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 01:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x5, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x4, 0x0, 0x0}) 01:44:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:03 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 01:44:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x14, 0x29, 0x34}}], 0x14}}], 0x2, 0x0) 01:44:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x5, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x4, 0x0, 0x0}) 01:44:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x14, 0x29, 0x34}}], 0x14}}], 0x2, 0x0) 01:44:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x5, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x4, 0x0, 0x0}) 01:44:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:04 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 01:44:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x14, 0x29, 0x34}}], 0x14}}], 0x2, 0x0) 01:44:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x5, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x4, 0x0, 0x0}) 01:44:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x14, 0x29, 0x34}}], 0x14}}], 0x2, 0x0) 01:44:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x24, 0x0, &(0x7f0000000000)) 01:44:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 01:44:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 01:44:04 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 01:44:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x18, &(0x7f0000000180), 0x2) 01:44:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007058000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c0002000800050000000000080002000000000008000500000000000800030600ecffff0700050000008100080004000000000008000200000000000800010000038000a802040000000000"], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 592.037440][ T9785] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:44:04 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 01:44:04 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @link_local, @void, {@generic={0x88ca, "ee9d3e0b517930f5d9fffda9f44e0c69"}}}, 0x0) 01:44:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) [ 600.380036][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.399129][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.427111][ T2020] device bridge_slave_1 left promiscuous mode [ 600.450173][ T2020] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.506823][ T2020] device bridge_slave_0 left promiscuous mode [ 600.520172][ T2020] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.673601][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.700215][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.728725][ T2020] device bridge_slave_1 left promiscuous mode [ 600.742192][ T2020] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.834046][ T2020] device bridge_slave_0 left promiscuous mode [ 600.852849][ T2020] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.924406][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.939024][ T2020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.954598][ T2020] device bridge_slave_1 left promiscuous mode [ 600.967593][ T2020] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.034040][ T2020] device bridge_slave_0 left promiscuous mode [ 601.050246][ T2020] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.375280][ T2020] device hsr_slave_0 left promiscuous mode [ 602.472457][ T2020] device hsr_slave_1 left promiscuous mode [ 602.642521][ T2020] team0 (unregistering): Port device team_slave_1 removed [ 602.688603][ T2020] team0 (unregistering): Port device team_slave_0 removed [ 602.725279][ T2020] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 602.803364][ T2020] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 603.031057][ T2020] bond0 (unregistering): Released all slaves [ 603.419767][ T2020] device hsr_slave_0 left promiscuous mode [ 603.542257][ T2020] device hsr_slave_1 left promiscuous mode [ 603.795994][ T2020] team0 (unregistering): Port device team_slave_1 removed [ 603.859513][ T2020] team0 (unregistering): Port device team_slave_0 removed [ 603.918628][ T2020] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 604.024306][ T2020] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 604.247602][ T2020] bond0 (unregistering): Released all slaves [ 604.545341][ T2020] device hsr_slave_0 left promiscuous mode [ 604.604312][ T2020] device hsr_slave_1 left promiscuous mode [ 604.838984][ T2020] team0 (unregistering): Port device team_slave_1 removed [ 604.860134][ T2020] team0 (unregistering): Port device team_slave_0 removed [ 604.883219][ T2020] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 605.005303][ T2020] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 605.248265][ T2020] bond0 (unregistering): Released all slaves [ 631.412331][ T2020] ------------[ cut here ]------------ [ 631.420439][ T2020] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 631.420439][ T2020] WARNING: CPU: 3 PID: 2020 at lib/debugobjects.c:485 debug_print_object+0x160/0x250 [ 631.420439][ T2020] Kernel panic - not syncing: panic_on_warn set ... [ 631.420439][ T2020] CPU: 3 PID: 2020 Comm: kworker/u16:1 Not tainted 5.6.0-syzkaller #0 [ 631.420439][ T2020] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 631.420439][ T2020] Workqueue: netns cleanup_net [ 631.420439][ T2020] Call Trace: [ 631.420439][ T2020] dump_stack+0x188/0x20d [ 631.420439][ T2020] ? debug_print_object+0x80/0x250 [ 631.420439][ T2020] panic+0x2e3/0x75c [ 631.420439][ T2020] ? add_taint.cold+0x16/0x16 [ 631.420439][ T2020] ? __probe_kernel_read+0x188/0x1d0 [ 631.420439][ T2020] ? __warn.cold+0x14/0x35 [ 631.420439][ T2020] ? __warn+0xd5/0x1c8 [ 631.420439][ T2020] ? debug_print_object+0x160/0x250 [ 631.420439][ T2020] __warn.cold+0x2f/0x35 [ 631.420439][ T2020] ? debug_print_object+0x160/0x250 [ 631.420439][ T2020] report_bug+0x27b/0x2f0 [ 631.420439][ T2020] do_error_trap+0x12b/0x220 [ 631.420439][ T2020] ? debug_print_object+0x160/0x250 [ 631.420439][ T2020] do_invalid_op+0x32/0x40 [ 631.420439][ T2020] ? debug_print_object+0x160/0x250 [ 631.420439][ T2020] invalid_op+0x23/0x30 [ 631.420439][ T2020] RIP: 0010:debug_print_object+0x160/0x250 [ 631.420439][ T2020] Code: dd 40 10 72 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bf 00 00 00 48 8b 14 dd 40 10 72 88 48 c7 c7 a0 05 72 88 e8 e8 6b af fd <0f> 0b 83 05 cb 4e f3 06 01 48 83 c4 20 5b 5d 41 5c 41 5d c3 48 89 [ 631.420439][ T2020] RSP: 0018:ffffc900072df8d8 EFLAGS: 00010086 [ 631.420439][ T2020] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 631.420439][ T2020] RDX: 0000000000000000 RSI: ffffffff815cb321 RDI: fffff52000e5bf0d [ 631.420439][ T2020] RBP: 0000000000000001 R08: ffff8880299ad140 R09: ffffed1005a245e9 [ 631.420439][ T2020] R10: ffffed1005a245e8 R11: ffff88802d122f43 R12: ffffffff899c55e0 [ 631.420439][ T2020] R13: ffffffff81627bb0 R14: ffff888063411480 R15: ffff888026c62a80 [ 631.420439][ T2020] ? calc_wheel_index+0x220/0x220 [ 631.420439][ T2020] ? vprintk_func+0x81/0x17e [ 631.420439][ T2020] ? debug_print_object+0x160/0x250 [ 631.420439][ T2020] debug_check_no_obj_freed+0x2e5/0x449 [ 631.420439][ T2020] kfree+0xf6/0x2b0 [ 631.420439][ T2020] kvfree+0x42/0x50 [ 631.420439][ T2020] ? xps_cpus_store+0x2a0/0x2a0 [ 631.420439][ T2020] device_release+0x71/0x200 [ 631.420439][ T2020] ? dev_attr_show+0x90/0x90 [ 631.420439][ T2020] kobject_put+0x1e7/0x2e0 [ 631.420439][ T2020] netdev_run_todo+0x4f2/0x760 [ 631.420439][ T2020] ? register_netdev+0x50/0x50 [ 631.420439][ T2020] ? sysfs_remove_group+0xee/0x1b0 [ 631.420439][ T2020] ? net_set_todo+0xb9/0x140 [ 631.420439][ T2020] default_device_exit_batch+0x31b/0x3d0 [ 631.420439][ T2020] ? unregister_netdevice_many+0x50/0x50 [ 631.420439][ T2020] ? prepare_to_wait_exclusive+0x2c0/0x2c0 [ 631.420439][ T2020] ? unregister_netdevice_many+0x50/0x50 [ 631.881869][ T2020] ? dev_change_net_namespace+0xd30/0xd30 [ 631.884167][ T2020] ops_exit_list.isra.0+0x103/0x150 [ 631.884167][ T2020] cleanup_net+0x511/0xa50 [ 631.903561][ T2020] ? unregister_pernet_device+0x70/0x70 [ 631.910793][ T2020] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 631.923605][ T2020] ? _raw_spin_unlock_irq+0x1f/0x80 [ 631.923605][ T2020] process_one_work+0x965/0x16a0 [ 631.940819][ T2020] ? lock_release+0x800/0x800 [ 631.943953][ T2020] ? pwq_dec_nr_in_flight+0x310/0x310 [ 631.943953][ T2020] ? rwlock_bug.part.0+0x90/0x90 [ 631.943953][ T2020] worker_thread+0x96/0xe20 [ 631.943953][ T2020] ? process_one_work+0x16a0/0x16a0 [ 631.943953][ T2020] kthread+0x388/0x470 [ 631.943953][ T2020] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 631.990903][ T2020] ret_from_fork+0x24/0x30 [ 632.003793][ T2020] Kernel Offset: disabled [ 632.003793][ T2020] Rebooting in 86400 seconds..