[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2020/07/20 16:10:07 fuzzer started 2020/07/20 16:10:08 dialing manager at 10.128.0.26:40905 2020/07/20 16:10:08 syscalls: 2970 2020/07/20 16:10:08 code coverage: enabled 2020/07/20 16:10:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 16:10:08 extra coverage: enabled 2020/07/20 16:10:08 setuid sandbox: enabled 2020/07/20 16:10:08 namespace sandbox: enabled 2020/07/20 16:10:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 16:10:08 fault injection: enabled 2020/07/20 16:10:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 16:10:08 net packet injection: enabled 2020/07/20 16:10:08 net device setup: enabled 2020/07/20 16:10:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 16:10:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 16:10:08 USB emulation: /dev/raw-gadget does not exist 16:13:22 executing program 0: syzkaller login: [ 279.907034][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 280.125791][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 280.336429][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.344292][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.353711][ T8474] device bridge_slave_0 entered promiscuous mode [ 280.372940][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.380256][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.390632][ T8474] device bridge_slave_1 entered promiscuous mode [ 280.440594][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.454966][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.502443][ T8474] team0: Port device team_slave_0 added [ 280.513067][ T8474] team0: Port device team_slave_1 added [ 280.553418][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.560500][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.587031][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.602288][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.609368][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.636434][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.739025][ T8474] device hsr_slave_0 entered promiscuous mode [ 280.772912][ T8474] device hsr_slave_1 entered promiscuous mode [ 281.206879][ T8474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 281.379101][ T8474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 281.461461][ T8474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 281.720056][ T8474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.121246][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.149610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.159899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.191801][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.211361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.221266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.231134][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.238622][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.260486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.276712][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.286070][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.295390][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.302646][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.342929][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.353843][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.364635][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.375463][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.397924][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.408781][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.419328][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.430591][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.441166][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.459537][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.473074][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.484833][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.494440][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.540295][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.548672][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.573605][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.613981][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.623918][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.669131][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.678793][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.701093][ T8474] device veth0_vlan entered promiscuous mode [ 282.725820][ T8474] device veth1_vlan entered promiscuous mode [ 282.735559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.744871][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.755268][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.827087][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.837220][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.847244][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.869544][ T8474] device veth0_macvtap entered promiscuous mode [ 282.887278][ T8474] device veth1_macvtap entered promiscuous mode [ 282.928476][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.937377][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.949681][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.959064][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.969044][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.006710][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.014481][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.024322][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:13:25 executing program 0: 16:13:25 executing program 0: 16:13:25 executing program 0: 16:13:26 executing program 0: 16:13:26 executing program 0: 16:13:26 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) socket(0x0, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r2, 0x0, 0x121) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204090000fcd277cb57f5650731dbaf12ea772d0000000000000003d6c0610c621c85fe3e3485460af173b9bede5105e65b1ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f463900cfe4600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800898df000000000000dad00000000000000", @ANYRES32=r3, @ANYRESDEC=r1], 0x18}}, 0x0) close(r0) [ 283.819012][ T8694] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 283.829936][ T8694] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.900259][ T8700] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 283.910487][ T8701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={0x0, 0x34}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 284.245498][ T8721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.297256][ T8728] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 284.326060][ T8728] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 16:13:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={0x0, 0x34}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 284.492457][ T8733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.539156][ T8733] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 16:13:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x1, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) fallocate(r4, 0x1, 0x10001, 0x8) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x1) [ 284.736255][ T8742] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 284.752996][ T4547] ion_buffer_destroy: buffer still mapped in the kernel [ 284.777672][ T8742] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="66c0c13a12f1895c", 0x8}], 0x1) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='veth0\x00'}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) 16:13:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x20000a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x100) close(r3) open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) sendfile(r3, r0, 0x0, 0x80001d00c0d0) 16:13:28 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:13:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea11", 0x22}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001340)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vcsa\x00', 0x40, 0x0) r6 = creat(&(0x7f00000014c0)='./file0\x00', 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r8 = syz_open_dev$audion(&(0x7f00000015c0)='/dev/audio#\x00', 0x7, 0x10000) syz_open_dev$vim2m(&(0x7f0000001640)='/dev/video#\x00', 0xe4, 0x2) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="3167bdf6025946a580ec4cea81fbafd66cee0bc6a452d60cb1c5a44d0962ce8c844117904d41bed4437f97fa4f197e4a44e3e3eb308ccd7dfeb38c5ab0c61fa6ff309b945788f22403b0bea7ad235992603a9cdc5dba845f1c4a9a4e9fd253e479bf0774346b8834c6c4", 0x6a, 0x7fff, 0x0, 0x3, r1}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x1, 0x400, r2, &(0x7f0000000280)="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", 0x1000, 0x5, 0x0, 0x2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x2, 0x8, r3, &(0x7f00000012c0)="0dc9a823fc9d10d0c6fae23cf5", 0xd, 0x7665, 0x0, 0x2}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0xc, 0x7, r4, &(0x7f0000001380)="6b18b53ade8bfc01f0cb7175bbb5ae1239a6dd8a1dc6169028ab90c8f4c9db46744124458087b69bfe2e080a0a7bb7ed82d1dec571e518bca0538caf22abe0f34f6127d756f72607407fa0165569ebbd2c4006a1d48eeed8976e3786ea", 0x5d, 0x0, 0x0, 0x3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x1, r5, &(0x7f0000001480), 0x0, 0x5017, 0x0, 0x2, r6}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x5, 0xbf69, r7, &(0x7f0000001540)="ab68801473b161e7ca6158a716cc9270c432f8d8df83f22ddecbd06ec33fa2ca51cfa4a37c1edc9e240380b348959afc7b4c989b06343b5e17093d121301742055eaa2", 0x43, 0xfff, 0x0, 0x0, r8}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000001680)="c387a6de6c5018d2677f2b1686b1a93b16309cb7cbb4b1f84c9d696cf88c9f7937bb317985f5148b4c534daab184fcda087c69c02e945d71f6cebbd10b5708b5be2af9bf2243d61b98a4cbd57b60c5a3f7236b90eb9155f44d539d356ef20965e3fd29bffcd470447ec8efe51d7a26148dcdd30b5ceaf1b508ed96d193b8d0293129605ea3c3066abc89ea466b3d2d7da3bb8ecac149285fd448e7bb81e6488b9c9dd90b51a9423f2eb96b7efc64957bbbb0183fc1fb2f2043a31cd95b4e08270f2fb4ecbe6b2acd55f211b88ec0ad219d4610003cfe435a7fbbb15276e89dad7bb655a24c4653a43bb7062fa31a45865e", 0xf1}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x3, 0x3, r2, &(0x7f00000017c0)="8018a35dfb4e092811f86b4f8bde", 0xe, 0x9, 0x0, 0x1, r10}]) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="73fd83183793ee3bc70f2c1323318d990000000000003000000000000000d2c242546b8e21ea080c7c858a559deb4754fd34ffd63d607ebb73552391b47a42348ac1614919c93511a5342fcf8178b07e20032635af247b307945b97f0221ae8c3ef89db0c14d42f1a8f2c723b73e8278792a4397c88e26c7ca0fb3c003b28fdad12de4cf56be76987109046a1bee4d8f339f7e11a7a63fa0a51274694753359454eac433be90b1c496ef46c31a46078fc4279a7cf9e6baf7de2154a5340a8100edaab7686ddd8027e7519025d2e8ee49484bedc70193a605179bb711079864947a551237b89c1b3865b2b2465f7b80ad4e00d4407e1a3ca6", 0xf8, 0x4c000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 285.746340][ T8762] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 285.758795][ T8762] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 285.778078][ T8761] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:28 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x2, 0x3e, 0x2, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x10, 0x40, 0x0, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4048081}, 0x811) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r6, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8040}, 0x20000801) sysfs$1(0x1, &(0x7f0000000600)='!:\x00') getgid() r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000640)={0x40, 0x9, 0x3, 0xfffffff7}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x230, r8, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb6, 0x4, "3a08165013a6cfbfc7de8e69bf01f56d50dd3c7d88ec05ae74f0b616888820528cebb88f1f6e4ea072df66dfd9cd4f4b9673efa04a6c93cbfd479466b6b714cc7f275b583dd2ec54ca3122b6dc4eebd7fce916bede5b7c8a4403df86ade9d216c7374393c24e294268ab13530038847f128363129cd7bfbff04c5cfbb844ce40fbba481ccfed6c81b2e616f121872783d607101f8cd8a558206a25b2022fc913c98b85706556687e48ca83fc665fe9c4b5a1"}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-+]+$@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/--m[##+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, ':\',+%n}!/\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[#,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':,..2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1e}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-$8$]\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f00000009c0)={0x0, @adiantum}) setsockopt$inet6_buf(r5, 0x29, 0x2a, &(0x7f0000000a00)="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", 0x1000) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000001a00)='trusted.overlay.opaque\x00', &(0x7f0000001a40)='y\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000001a80)={0x4, 0x0, 'client1\x00', 0xffffffff80000002, "f61f697ddba5f404", "5cf5c042cf71bcb96611e2bb81e2f83afd797ece79006efeb0cc1a1804d1a933", 0x1ff, 0x5}) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000001b80)={0x9, 0x5, 0x8}) [ 286.409051][ T8764] IPVS: ftp: loaded support on port[0] = 21 16:13:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0xffffffffffffffe2, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) prctl$PR_GET_DUMPABLE(0x3) 16:13:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 286.783045][ T8764] chnl_net:caif_netlink_parms(): no params data found [ 287.101328][ T8764] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.108763][ T8764] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.118686][ T8764] device bridge_slave_0 entered promiscuous mode [ 287.137608][ T8764] bridge0: port 2(bridge_slave_1) entered blocking state 16:13:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 287.146065][ T8764] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.155582][ T8764] device bridge_slave_1 entered promiscuous mode [ 287.213291][ T8764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.229713][ T8764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.286670][ T8764] team0: Port device team_slave_0 added [ 287.306801][ T8764] team0: Port device team_slave_1 added [ 287.377568][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.385606][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.411821][ T8764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.428014][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.435343][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.461672][ T8764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:13:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 287.562276][ T8764] device hsr_slave_0 entered promiscuous mode [ 287.614876][ T8764] device hsr_slave_1 entered promiscuous mode [ 287.652374][ T8764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.660084][ T8764] Cannot create hsr debugfs directory 16:13:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 16:13:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) [ 288.165852][ T8764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.209213][ T8764] netdevsim netdevsim1 netdevsim1: renamed from eth1 16:13:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) [ 288.260821][ T8764] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.320226][ T8764] netdevsim netdevsim1 netdevsim3: renamed from eth3 16:13:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 288.604088][ T8764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.649103][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.658353][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.679119][ T8764] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.704653][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.718668][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.728411][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.735733][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state 16:13:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) [ 288.806504][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.815962][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.825948][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.835266][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.842692][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.851694][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.862647][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.873425][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.883755][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.893961][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.904316][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.915573][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.925196][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.934668][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.944140][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.961109][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:13:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 289.067370][ T8764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.079313][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.089278][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.097416][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.188870][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.199727][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.250458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.260374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.271045][ T8764] device veth0_vlan entered promiscuous mode [ 289.290344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.299915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.356328][ T8764] device veth1_vlan entered promiscuous mode 16:13:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 289.433160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.442718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.452290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.462257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.505691][ T8764] device veth0_macvtap entered promiscuous mode [ 289.544476][ T8764] device veth1_macvtap entered promiscuous mode [ 289.613344][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.623947][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.637600][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.647671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.657329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.667411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.677595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.719027][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.729738][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.744823][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.753489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.764120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:13:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:33 executing program 0: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:33 executing program 0: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 16:13:33 executing program 0: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:33 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) 16:13:33 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) 16:13:34 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:35 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:13:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:13:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 296.674204][ T9218] IPVS: ftp: loaded support on port[0] = 21 [ 297.049292][ T9218] chnl_net:caif_netlink_parms(): no params data found [ 297.246490][ T9218] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.253917][ T9218] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.263529][ T9218] device bridge_slave_0 entered promiscuous mode [ 297.280662][ T9218] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.288106][ T9218] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.298459][ T9218] device bridge_slave_1 entered promiscuous mode [ 297.353810][ T9218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.369752][ T9218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:13:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 297.448287][ T9218] team0: Port device team_slave_0 added [ 297.476357][ T9218] team0: Port device team_slave_1 added [ 297.576323][ T9218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.584265][ T9218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.610432][ T9218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:13:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 297.714571][ T9218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.721644][ T9218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.749332][ T9218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.912441][ T9218] device hsr_slave_0 entered promiscuous mode [ 297.953155][ T9218] device hsr_slave_1 entered promiscuous mode [ 298.004748][ T9218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.012652][ T9218] Cannot create hsr debugfs directory [ 298.284215][ T9218] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.340532][ T9218] netdevsim netdevsim2 netdevsim1: renamed from eth1 16:13:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 298.399932][ T9218] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.460517][ T9218] netdevsim netdevsim2 netdevsim3: renamed from eth3 16:13:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 298.795373][ T9218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.825377][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.835221][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.854162][ T9218] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.874119][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.883985][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.893847][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.901378][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.917818][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.927230][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.937022][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.946402][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.954595][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.974060][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.993188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.023086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.033503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.083195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.092971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.103763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.113843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.123580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.132759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.141862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.156929][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.233611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.241518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.256263][ T9218] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 299.350678][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.363202][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.447671][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.457513][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.480847][ T9218] device veth0_vlan entered promiscuous mode 16:13:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 299.531227][ T9218] device veth1_vlan entered promiscuous mode [ 299.546206][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.555654][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.564679][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.649747][ T9218] device veth0_macvtap entered promiscuous mode [ 299.668915][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.678662][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.688765][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.716434][ T9218] device veth1_macvtap entered promiscuous mode [ 299.751606][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.763524][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.773576][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.784251][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.797674][ T9218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.825513][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.834901][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.844273][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.854559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.900728][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.912126][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.922195][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.932784][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.946276][ T9218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.957499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.967479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:13:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 16:13:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) 16:13:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) 16:13:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) 16:13:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) 16:13:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) 16:13:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:13:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:47 executing program 2: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:13:47 executing program 2: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:47 executing program 2: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:47 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:48 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:48 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:13:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:13:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 16:13:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:49 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 307.106327][ T9615] FAULT_INJECTION: forcing a failure. [ 307.106327][ T9615] name failslab, interval 1, probability 0, space 0, times 1 [ 307.119549][ T9615] CPU: 1 PID: 9615 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 307.128313][ T9615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.138622][ T9615] Call Trace: [ 307.142451][ T9615] dump_stack+0x1df/0x240 [ 307.146879][ T9615] should_fail+0x8b7/0x9e0 [ 307.151395][ T9615] __should_failslab+0x1f6/0x290 [ 307.156404][ T9615] should_failslab+0x29/0x70 [ 307.161051][ T9615] __kmalloc_node+0x1b1/0x11f0 [ 307.165863][ T9615] ? kvmalloc_node+0x19a/0x3d0 [ 307.170714][ T9615] ? __kernel_text_address+0x171/0x2d0 [ 307.176218][ T9615] kvmalloc_node+0x19a/0x3d0 [ 307.180962][ T9615] v4l2_event_subscribe+0x13f/0x1200 [ 307.186300][ T9615] ? kmsan_get_metadata+0x4f/0x180 [ 307.191633][ T9615] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 307.197428][ T9615] vidioc_subscribe_event+0x119/0x1b0 [ 307.202850][ T9615] ? vivid_vid_out_g_parm+0x280/0x280 [ 307.208281][ T9615] v4l_subscribe_event+0x9e/0xc0 [ 307.213293][ T9615] ? v4l_print_event+0x870/0x870 [ 307.218284][ T9615] __video_do_ioctl+0x1409/0x1a70 [ 307.223360][ T9615] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.229740][ T9615] video_usercopy+0x16b9/0x2c00 [ 307.234639][ T9615] ? video_ioctl2+0xb0/0xb0 [ 307.239388][ T9615] ? kmsan_get_metadata+0x11d/0x180 [ 307.244668][ T9615] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.250558][ T9615] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 307.256691][ T9615] ? do_vfs_ioctl+0x10c7/0x2f50 [ 307.261586][ T9615] video_ioctl2+0x9f/0xb0 [ 307.266134][ T9615] ? video_usercopy+0x2c00/0x2c00 [ 307.271189][ T9615] v4l2_ioctl+0x23f/0x270 [ 307.275563][ T9615] ? v4l2_poll+0x400/0x400 [ 307.280029][ T9615] __se_sys_ioctl+0x2e9/0x410 [ 307.284777][ T9615] __x64_sys_ioctl+0x4a/0x70 [ 307.289444][ T9615] do_syscall_64+0xb0/0x150 [ 307.294002][ T9615] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.299917][ T9615] RIP: 0033:0x45c1d9 [ 307.303906][ T9615] Code: Bad RIP value. [ 307.308093][ T9615] RSP: 002b:00007f1159b80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.316738][ T9615] RAX: ffffffffffffffda RBX: 000000000001b0c0 RCX: 000000000045c1d9 [ 307.324746][ T9615] RDX: 0000000020000200 RSI: 000000004020565a RDI: 0000000000000003 [ 307.334050][ T9615] RBP: 00007f1159b80ca0 R08: 0000000000000000 R09: 0000000000000000 [ 307.342145][ T9615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 16:13:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 307.350164][ T9615] R13: 0000000000c9fb6f R14: 00007f1159b819c0 R15: 000000000078bfac 16:13:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 307.515205][ T9618] IPVS: ftp: loaded support on port[0] = 21 [ 307.873632][ T9618] chnl_net:caif_netlink_parms(): no params data found 16:13:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x280000) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 308.058096][ T9618] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.066588][ T9618] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.076003][ T9618] device bridge_slave_0 entered promiscuous mode [ 308.096804][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.104356][ T9618] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.113894][ T9618] device bridge_slave_1 entered promiscuous mode [ 308.189299][ T9618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.213435][ T9618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:13:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x8, {{0xa, 0x4e24, 0x9, @loopback, 0x20}}}, 0x88) 16:13:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 308.310393][ T9618] team0: Port device team_slave_0 added [ 308.333635][ T9618] team0: Port device team_slave_1 added [ 308.446717][ T9618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.454412][ T9618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.481585][ T9618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.506337][ T9781] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 308.557174][ T9781] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 308.577311][ T9618] batman_adv: batadv0: Adding interface: batadv_slave_1 16:13:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 308.584821][ T9618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.611803][ T9618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:13:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xe49b, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 308.868398][ T9618] device hsr_slave_0 entered promiscuous mode [ 308.913469][ T9618] device hsr_slave_1 entered promiscuous mode [ 308.960679][ T9618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.968451][ T9618] Cannot create hsr debugfs directory [ 309.418786][ T9618] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 309.479548][ T9618] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 309.631810][ T9618] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 309.858848][ T9618] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 310.201877][ T9618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.233823][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.243031][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.259047][ T9618] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.293840][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.304365][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.313800][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.320998][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.383205][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.392853][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.403860][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.414725][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.422060][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.431071][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.442186][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.453275][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.463918][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.474375][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.484995][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.495345][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.505120][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.534814][ T9618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.548432][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.562370][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.572803][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.587238][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.640542][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.648707][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.672947][ T9618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.726397][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.736487][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.790610][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.803829][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.829059][ T9618] device veth0_vlan entered promiscuous mode [ 310.855817][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.865948][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.879040][ T9618] device veth1_vlan entered promiscuous mode [ 310.929976][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.941734][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.951337][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.961579][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.980533][ T9618] device veth0_macvtap entered promiscuous mode [ 310.998801][ T9618] device veth1_macvtap entered promiscuous mode [ 311.023378][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.033184][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.069426][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.080945][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.091156][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.104377][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.115037][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.125756][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.140106][ T9618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.153437][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.164056][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.183308][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.194419][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.204533][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.215806][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.225901][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.236665][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.250855][ T9618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.259181][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.269253][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:13:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 16:13:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:13:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x1ff, 0xe7ff, [0x100000000000000]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000100)='silent\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "028200", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x8000008, r1, &(0x7f0000000080)='./file0\x00') 16:13:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 16:13:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:55 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1f7fffffffc, 0x40100) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r6 = epoll_create1(0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000100)={0x30000005}) [ 312.720002][ T9885] FAULT_INJECTION: forcing a failure. [ 312.720002][ T9885] name failslab, interval 1, probability 0, space 0, times 0 [ 312.738666][ T9885] CPU: 1 PID: 9885 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 312.747343][ T9885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.757458][ T9885] Call Trace: [ 312.760849][ T9885] dump_stack+0x1df/0x240 [ 312.765300][ T9885] should_fail+0x8b7/0x9e0 [ 312.769837][ T9885] __should_failslab+0x1f6/0x290 [ 312.774860][ T9885] should_failslab+0x29/0x70 [ 312.779516][ T9885] __kmalloc_node+0x1b1/0x11f0 [ 312.784338][ T9885] ? kvmalloc_node+0x19a/0x3d0 [ 312.789166][ T9885] ? __kernel_text_address+0x171/0x2d0 [ 312.794680][ T9885] kvmalloc_node+0x19a/0x3d0 [ 312.799345][ T9885] v4l2_event_subscribe+0x13f/0x1200 [ 312.804711][ T9885] ? kmsan_get_metadata+0x4f/0x180 [ 312.809869][ T9885] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 312.815470][ T9885] vidioc_subscribe_event+0x119/0x1b0 [ 312.820973][ T9885] ? vivid_vid_out_g_parm+0x280/0x280 [ 312.826416][ T9885] v4l_subscribe_event+0x9e/0xc0 [ 312.831489][ T9885] ? v4l_print_event+0x870/0x870 [ 312.836464][ T9885] __video_do_ioctl+0x1409/0x1a70 [ 312.841561][ T9885] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 312.847524][ T9885] video_usercopy+0x16b9/0x2c00 [ 312.852423][ T9885] ? video_ioctl2+0xb0/0xb0 [ 312.857001][ T9885] ? kmsan_get_metadata+0x11d/0x180 [ 312.862339][ T9885] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 312.868193][ T9885] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 312.874321][ T9885] ? do_vfs_ioctl+0x10c7/0x2f50 [ 312.879214][ T9885] video_ioctl2+0x9f/0xb0 [ 312.883605][ T9885] ? video_usercopy+0x2c00/0x2c00 [ 312.888672][ T9885] v4l2_ioctl+0x23f/0x270 [ 312.893147][ T9885] ? v4l2_poll+0x400/0x400 [ 312.897779][ T9885] __se_sys_ioctl+0x2e9/0x410 [ 312.902530][ T9885] __x64_sys_ioctl+0x4a/0x70 [ 312.907368][ T9885] do_syscall_64+0xb0/0x150 [ 312.912376][ T9885] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.918303][ T9885] RIP: 0033:0x45c1d9 [ 312.922214][ T9885] Code: Bad RIP value. [ 312.926468][ T9885] RSP: 002b:00007f8f441f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 312.934929][ T9885] RAX: ffffffffffffffda RBX: 000000000001b0c0 RCX: 000000000045c1d9 [ 312.943019][ T9885] RDX: 0000000020000200 RSI: 000000004020565a RDI: 0000000000000003 [ 312.951108][ T9885] RBP: 00007f8f441f5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 312.959112][ T9885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 312.967118][ T9885] R13: 0000000000c9fb6f R14: 00007f8f441f69c0 R15: 000000000078bfac [ 313.064931][ T9888] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) 16:13:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0x5, {0xcd9, 0x7fff, 0x0, 0x800}}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) dup2(r3, r4) ftruncate(r3, 0x10004) fcntl$setstatus(r2, 0x4, 0x46000) sendfile(r3, r3, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x0, &(0x7f0000000240)}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000080)={0x0, 0x2}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f907, 0xe7ff, [0x100000000000000]}) 16:13:56 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) [ 313.601126][ T9904] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 313.748213][ T9904] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) [ 314.071470][ T9920] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 314.120265][ T9920] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000444880, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) io_getevents(r2, 0xf63, 0x0, &(0x7f00000000c0), &(0x7f0000000180)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x200) ioctl$CHAR_RAW_GETSIZE64(r3, 0x80081272, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000001c0)={r3, 0x1, 0xfff, 0x8000}) ioctl$KDSKBLED(r5, 0x4b65, 0xff) 16:13:56 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x3}}) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/123) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80003, 0x3c080) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101000, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c02200065aaaad790ab4cd8ba14000000000000000000", @ANYRES16=r6, @ANYBLOB="10002bbd700005002f000001000008003b0001000000050038000000005108003a3e0000000005003800000000000800225f3a0003000000d00ef556d4e729411afd16af2933b5a27e0b0be8"], 0x3}, 0x1, 0x0, 0x0, 0x3de728eb58bea5c6}, 0x20000000) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010e26bd7000fddbdf250f00000008003900ffff000008003b004000003b000300000008002b00030000000800310008000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x34}}, 0x24000005) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000825bd7000ffdbdf250b00000005002a000000000005003800010000000500350008000000050035002c0000000a000900aaaab3aaaa0f0000050033000100000005002f0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:13:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) [ 314.478628][ T9932] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:13:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 16:13:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r3, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="11010000000000000075000700000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) 16:13:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{0x3, 0x0, r3, 0x0, r3}}) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/4) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) keyctl$get_persistent(0x16, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r5}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xc) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$get_persistent(0x16, r7, r9) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0x0, r5, r7, r10, 0x1c0, 0x1ff}, 0x2800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}) 16:13:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x240080) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000080)) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x5, 0x4d, 0x3, [0x100000000000000]}) 16:13:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:13:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x210000) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0x7, @win={{0x9, 0x1, 0x2, 0x5}, 0x8, 0x9, &(0x7f0000000100)={{0x10001, 0xffffffff, 0xef9, 0x7a}, &(0x7f00000000c0)={{0x6, 0x0, 0x8, 0x5}, &(0x7f0000000080)={{0x8001, 0xfffffff9, 0xd5a8, 0x7fff}}}}, 0x87f, &(0x7f0000000140)="92b411cb4f5749", 0x3}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x5, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 316.007799][ T9982] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 316.047016][ T9984] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) 16:13:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000100)={0x80000001, 0xffff8001, 0x7, {0x3, 0x3}, 0x3, 0x8}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:59 executing program 1: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:13:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r3, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="11010000000000000075000700000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:13:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x1, 0x1ff, 0xe7ff, [0x100000000000000]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x210642, 0x0) ioctl$CHAR_RAW_PBSZGET(r1, 0x127b, &(0x7f0000000080)) 16:13:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:13:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x8002) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x0, 0x2, {}, {0x7, 0x1, 0x3, 0x8, 0x3, 0x0, "4671eb9f"}, 0xffffff80, 0x3, @userptr=0xfffffffffffffffc}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$nl_crypto(0x10, 0x3, 0x15) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000080)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000040)=""/1) [ 317.095093][T10012] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 317.128048][T10012] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 317.170430][T10012] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:13:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) 16:13:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x1, 0x0) 16:14:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000040)={0x4, 0x4, 0x3, [0x100000000000000]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000440)=0x0) write$cgroup_pid(r2, &(0x7f0000000480)=r5, 0x12) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000400)=0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f00000004c0)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="59505e99d3784070fdf41640891fc5ef1bcba11283c9f193325f97ae1bd141c34971dd71a5c971d868f7a1d263d19b18c24ea44310578e698de88f6c829769eb38ed83b0737377ae4283b4dd777e8548d8c02426d4357c4b7e0e40a854a49f7d9fee11701fa3834db3694afb1695b195ef3168b4da68fb0ae9456acd136fce8fed6281a5d8f8ef5b8a43d133b79fb79105d6ad4ba386eaa146c300e315807e1f3d18", 0xa2}, {&(0x7f0000000140)="f61db7c6dd5ac889327277b3f2f1be68c714da04a334e3448d2448bf2620840f14337c3bba4e9359316147768e695816a7cc35fcba11dd32189448c3e020ae782fbcede18e265e72d1991f47fd9693375d9365026c54d9328e8d4205d93d8927854cce458a4a03bb2b67ce49eb7a0931b9ed47efa015be9581f3b1d5aab43a897ee509162a31a5b6b6e2b5105c", 0x8d}, {&(0x7f0000000200)="34b1654637fbdc0b7e444a", 0xb}, {&(0x7f0000000240)="73fdabb6b5fda7543439a204770968af1deaf77bd8538870ee70f2fe8bd09676636aa1cde0101d90ebf8502383e65fdbfd245227a604e805963c69409e6e4558bd6f7b50a05f78c28043b2b77ab7c059297b3088cec0263e51ad6b6f81", 0x5d}, {&(0x7f00000002c0)="f676200d229789a86047936acd1b2f7d78a3f08136a9435e6dba1ab9175388c1d8874064dd41b25959d9f17f0655aa52930ef7d66cc15e68b56f10f08eee611cb8e0c7142fd4b0a76e1d9b42997a319c4237751fcac40690488d020cc98cdf30351bb96d0a13adec688fa084d2", 0x6d}], 0x5}, 0x4) 16:14:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 317.867101][T10028] IPVS: ftp: loaded support on port[0] = 21 16:14:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180), r6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}, r6}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r7}}, 0x18) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 318.547470][T10028] chnl_net:caif_netlink_parms(): no params data found 16:14:01 executing program 3: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) [ 319.051529][T10028] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.059464][T10028] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.069040][T10028] device bridge_slave_0 entered promiscuous mode [ 319.141015][T10028] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.148863][T10028] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.158798][T10028] device bridge_slave_1 entered promiscuous mode [ 319.319618][T10028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.358497][T10028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.465576][T10028] team0: Port device team_slave_0 added [ 319.488256][T10028] team0: Port device team_slave_1 added [ 319.593140][T10028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.600222][T10028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.626353][T10028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.656724][T10028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.664519][T10028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.690665][T10028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.841838][T10028] device hsr_slave_0 entered promiscuous mode [ 319.879952][T10028] device hsr_slave_1 entered promiscuous mode [ 319.915220][T10028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.922989][T10028] Cannot create hsr debugfs directory [ 320.457256][T10028] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 320.532711][T10028] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 320.593552][T10028] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 320.639239][T10028] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 320.919787][T10028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.947738][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.957455][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.979004][T10028] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.005242][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.015807][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.025258][ T9856] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.032668][ T9856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.076654][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.086360][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.096769][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.106256][ T9856] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.113616][ T9856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.122885][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.133974][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.144922][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.155446][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.177208][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.187208][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.197793][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.216090][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.225688][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.255956][T10028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.269450][T10028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.293887][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.303589][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.345623][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.354695][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.376145][T10028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.417238][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.427552][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.482846][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.493710][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.506642][T10028] device veth0_vlan entered promiscuous mode [ 321.517915][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.527376][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.554892][T10028] device veth1_vlan entered promiscuous mode [ 321.620581][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.630998][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.669324][T10028] device veth0_macvtap entered promiscuous mode [ 321.703184][T10028] device veth1_macvtap entered promiscuous mode [ 321.745626][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.756277][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.766444][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.777136][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.787266][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.798471][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.808604][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.819256][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.833395][T10028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.849206][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.859327][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.868768][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.879657][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.957118][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.968011][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.978209][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.988786][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.998938][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.009523][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.019756][T10028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.030543][T10028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.044309][T10028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.056333][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.066433][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:14:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) 16:14:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002700)={&(0x7f0000000240)={0x24bc, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_MODES={0x120, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x63, 0x5, "bd9c867fdbf5a3112b6831d4162fdec7ed493ada928939d659de9846f74854b30682956e05bee4418bfde309aac4ffe3cdf5d1d29a47ed320e4eab1d6d3d0236f878debd9d41045afe338ff8030e3d92b3da5cf2c73934a2d2585c3bc87416"}, @ETHTOOL_A_BITSET_MASK={0xb7, 0x5, "10784078e2a8ee2895900a0220678d75df27c2b862c8d845bc21b98a5b75a1c598ea18df63166eab97da743f4d3b2d6c139b3a19b19f9be1337587e47f363e131720232213f507b200cddac88be362ded1e8d9256ab241d11f552278a73b9fe6cbfcec4812c1ba11de67d004aeba373cba756f5b6f25094642f6a76d3cf8a7c85b39bbcbf54dd3d8dace927ea5a604a85345121cbd69d95372a5e4e2bef8166eabeff0045bc3dc67632823bafb9ed2a60d52ff"}]}, @ETHTOOL_A_WOL_MODES={0xc4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x99, 0x5, "a1502ff2eff35fc0d3a22d6cd161cb3397fc882e2967eff272eea3a6d3fa080f93db7d38c71e84f5eb48a3eac484cbf66a2bc0801b55b29ca4adf1bfa53a288c5de587aee8723b14d474a488991743782fc2a2fed184f10e97f123163a6eef6035b4794f38c206a4f0f752f152bc7b79b19dcc84fbd71d142889d09ac52ed8265f5b7228b61af3d3c63173f8171081c8416e0f72ad"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/video#\x00'}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0x1058, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/video#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "e69d5d917020edc44030e27cb68b444c76343d797ee04728105aa12d1b236fb2c7c8bea17d9582bce23fdcc43b4bac1818a37072a5bf0467c77a0ba91b2ef041c0e6d0336d933d7ec72922a2b3cff1725688eaf76ac8bb4a2320e9c962e12520f42debda095d5980add0ef62381530b7cf7eabb09e3e2b48da8094f7fa9fac6561d7983c988584d97e4e9fadaee834d3b47448e7f6ccf1a9d80f706736579071a217e383109160976deabeeba8568d7637838e195057a36971ce8052da648855001ac51bf2889d5acbf2f7246c5a56f9f8701b26df188999c8f011853b499e00d39891da598f58a9ac0353b713b69a0ad21e0109eb5669eda6203e26a84dc87b53cacc4a48d6ba527664b7bf5c7b18194840d60453501d2be73718cfa09e023646d337a4f99979b043583babf319b10a3e0d2417a90e3c05edcd2679004a57cac0d93ddfeac769dfa12ec8724aa73097a8c604b12109a2dbebcd2e4290c6c44fc125eb790b030ca086d354235c1a8f8d48117ddf82ee3806a3bc548c729d5b008070bf5ec5b2082f481f1e53489b79de4b5cfa68a20250462a4066017dda80d36e53d0c6a44af3890ee4f3c13bd14136cc3583e38328ab0996f0d5d437d8adbcb6bb196c7b5bf3dcbd614a1a21c2e03049f05464a2116e77f710981a7ab78e36d134f390290a86d7651f4168da9c8db2fe6caf3a08bd4491800c5910c773bcfbbe49105952cb711d934263ef03aa02c3f5b8a97ceeaafe1f8dfd0f4bda5a3a8d27f7b28a67ef7b78d534e6e443c82bc896c127ca4ed78b1456bd72e92ffb168445f9043da9154ccbf0453a8ffdc7d9b63dd516f0a4ce1b85199b9c46a696601634065875d20ecde20ccd4ae4ced5133b83fe9f6959522b1cfb28017047cccc565606b2fa7404aa1a45808190d81fb573a3f1e3651eca1ad0aa53c83a8238dd3ac41c8f67fbdf8117704de219d06f4dd75c594b3a8f5f9417a9f7ad56a261f13663b70f8c41dda959d985520de968907d3b626bb8aaa7a3ce5c525845b9ce284208e12dedea26ebecc696bd4702af8b42ab1a1be95c1bb45ee6d68777c06b0e30c9e2efc0cc6955b17b3ff8016755eaf47e4c6261b0f635e3eb14953e538b0003ddbad49b058c05c91185217ca5305432fd421d92a3f0894468e7ba212ee2c9fe60289b815aa7803817aa75859fc906e9a34702f0941202f2eb2f6be2ddc6422c80091f5fc65e2092ead05af9c1beb0a9570b0bacc6ef3ab51a249dea82d00b590ebba39802d3036f7537d3f589f8d60b647a1d5b09b10998e76cf981db2fea764de1d0cd2d88a9bbfe72c613e1b2cf8500c9cdb1709dbb6ce59e9073df95be0efd47d2563d9bff1bebfe1a097031ee3947e096917a79e34c152d12c5ab446810edfac1306bb2d6ebee7ba5a0e033ac739e0349cfef3a6d162c2c983b218382fa967ce1bf3350a5c242da97c24901a1da654dc673e97772eba1511330da1512a1af98b8debca4d2f244352eb60134bc4af3321f76ad7304fcdaa99f9c3433672567f0d3479c29c7ef64aa5094bebb95c76b1063a33f9e38014470ba3df95cc4c432b4a055bc053096354f1e6e8de08a37e52a850e0ac47dae8ff91b3453fc4bd7a10996729c416810e90008e0b3ae99a21a3686f16f8ee85a2de82003f1a07d1b0569b8c771567cf9dd21fcf748b4e5274b64d2749b480ec3569bb96caa42c9048c593e9fc03e80c73a2f825f48f2d1420d9cb02ca969b8fa43ec6e62d63d884540fadb0b95259429cc96beebe460b80c01d05fdffb8583803fb6b528d9be6d708f2e6a45af7051dd640f4669ab6e5bdf54e1b6701fc8684fb9ef3039233a37049275d9085092d04b71f45ffd986a934d041b5063855f732f459d7be8842976c52c201f099d995fcb9298f0a24bc076124083da30635187aec6eb2210ffccec5faa5bd1300d944fb4403c722292e45143119516514bf1e91baaca8d72fa8de368f2bac68a9a0f8e8e34b176c065a82f491abf9b39622586d1f7a32236c37cadfacab5b8e099f0c7ff04a26ec0cdf7892163085a4cda744968294904dabe8be166306bc498d2bcdbf893b1947a2a5aec20109705048ffaf49aebd71a052f534be0feb035b300add92e3217e1f85bac48edbf5d56e5bc9fbd7c96c618991aced606edd19e8c67a54181f305ca97dba9436e395de0dbe36add377cf48225fe6a7d58262738f40b1fe4544dd4f9a16b12747fe52806538234dfe67984ba0a41017a8148c54bbb155b4b61aaea3e5b1b309c15c876ef0f430aaf8cf82bd41226cebb0c8e21420d810813c9885ead6b12a0a752ac71cebaa77f80f105546c4c37a48500dbca73d2f51de32d51d8818ea7b6d8d79b123073fd9f0b6938d34eaaf4cccd9639ed0738632a15ea7b4837e1f15844180a2e59f77ed1f10b70bfdf681d92bcbbd6035d16520a0a7eb748b891ba49c3c790b579ce5d506b6bf2aee6e77776318e2aa709a146f70add9bf3b7cdb4c9f5661685a2a542e8070616521bd398d8c84d577725c73b39999a9d92be604e00f6226abf463ad57668981cac7274daa4aed0c778fca01a63311766fe53ca18d0ac8af5d753e25ec31a2840bc36cfdef457b479c0349c79165eac7d376f9e6bfa0d7b52a8a4474198dc8a185f13171989a02c4433bb9f8095e8139b3e947f8181ad0fee459162d6ea57ccb9b997d1a54aa539c785791f4d78cbf2e6655105b7caf2891b2c2df832684c29cbccc005b71d7b04f7ba1bce0c5d6a9e022976996b6bdf0e19141e6a89ead8dbd59d5837addeb7ef73dc5e668bce853248e3e1714c6ed5cd51ec54a8073b26b44944bab21f9eb1b681574014ddecdf9f1d686f4b90a6bf4c4dc6e06cc6cdc90281bd297b4a61c3c01ccf653b9509e80ba88513e8ca22fa2b56b1c4ff3b84a1c2e4a26d7cec2f67268d2e5819f7b16efb4ab0279ccfc7c5be67cc7d8c9a0efe1def8004831e64b0ab3b2b8b548f37f14c3f22b4917c27e21612cfa5f13c3693f47395d18a6d4100fb4df0350cec821ad090e2f6eec15df7da89240e9e095dcc64081e6392e9fedad436273a9d81bb3ea5a0b25a03e319c98a62ced9fb532d5f4576a06f9306324b3a4f67e843547dcaf7140928dc355432437be7ca5fd9bcea62cad63c9c6826776e2f5c229f739db4613983086bd755306460429706e60cc08b86b52f1816d26eb198c4be4ac6ea68778dcad36168f8754cc8b2ca3eb3e95617736b1364185e3df93954ff4497dcb7444ab99e1bd38e79ceef75c6e40d871558ca88ed307a86ded02fb3c716094502580a9c3427c5aff7f7dc07fdb669621c60aa30989f120155f065716dc383a5ec9911a74eb84c14cac730ddd0ce3d963e089f5af54d6a4475398e3796e02ad5d1318731f61f8a64646abb942b0a82541b367c0257d1936f2dbf5386c429023b7532635ce97b639689d0ac8a0998619ce37f61d78139f83acd434a976a5212b2d9dc7ce63fda8d14ae9de2f3ae29dc3008e25627214265d680777636864af4c1d086a05e55bd1e163566b3c0bff88aca696d1bd155aeb57c8ef7e9d961e47fb1fea6f0d7bae7e3095c8addc5bcf1b3131434444ecf8a7fe3fc6d07e381d79c1e885841e9057ecff76c570d58bf882e6fb78de2a3f04cfa8b7eedaa4edc52b392b95d3bacf93a9e4f542fbc835cce512ffa4c9dc54e53c57765794f1d1cdaa3480139c81a7c2846d24da3b646de34904ca76d573b2298190fd5e696961966d725a2e68db242c06f6470cbea5237d264cb98b5d3f4ade24ff18af19914ad22bcf14f65e7a49f2698592e958cd0125f37005964b367df08df1342c5fb37de98d052e822a11668fd60da51e013f088a689a5a64d714e70ad1c8d0ffb8e18009aacf60199c44d15e2a05db10a9b85d590a8c125d8a404f13fbcf8ea6c8dee5e40b4c8700a2075d539c77f07f1c5c3d5b512def675465f6bc1192f44abf2c608106f7d0a283d6d2b05dfb2277755d1425a948680522e7d866da447659bb42ff83226e3d1f111ea0ec8a22aefde2f4154c35e731d40136bc4100c0d01ecf37bce22b9baa788177027b64b3bc42d2c195bcfc4fa6074a5dc7e958683cb86f7b68b75104891f126f556f52793dec45c5c7b26eeed7e6c6f7be3bd464d359f7eb16840176723a352071b739246e967f896ca1784d851fa957f43b227ed499407f994960524996a0b01202c1caada72a3cb061b2f0e5b877d9764d342d614e017aad1b27c5bd62d7e676dfa1180f8ca90b92283efc72d7e9b1b1ea951ce1d049060aed8cb1ef388348e8054d546c897f69786bfdc9747d2e2a1aecd7395c351883016e867ebba735c853af8d5c7cc279fa0efe441775f614f5eaf90db5f299eaedb1c371b640c21b0843aa483daae195c732882fd8f50ecc36699c4443122d9b89126d3755d190d18cd53a8196998dfb2b06c8136cdeeecd6e7fba79a48a8cb11adf1f7ee4d52a15eaa5a4e8cf2dbd8dfb73fb9e5c8d6739517425181a581881239ae2fb9a74bba1968b5820d9b7cf223da7fba7012b4c168a05be1eaf7c0388414716e6085121a1412a88984749000dbe52e25e3ac91f1a52e9a3a3cf1917009bc32dd40d1f5e93ac057d338b2a1fe324e7c367e1411aa212b4abcec9b7292de3ddbdf753f2d14223b42b7027f63a9d4a3c0e6d82483a7f014966067170bc3cfd5305612c5bae9e84a9f0fa8c575d64210d79f8e0e392cc1cc325786e4c35b3fa03b9cdb431124af654050ee8d6ac523846cc4f8413db125a2c3f79d6e473b07bab4dc4a6d9a706298a061434b22e79d8e4638b26cd3606d838e6dd75d148aa5bbc1dbff41f52c5901ecda59c2c0fd9d5407867d6e9f811ee417ff95f28e9007d7ea659cb6b9e75ea3dfe47b7084b0c967fd0da2d7e75e25de79c28f0e88706df1fd3974189acb319057a71dae25ec52dfe43668c0fab7f692a72e0d4ffb88b6665a3e6d749eb8e7fc23c1cd1ab6edcd85e320cabf3e64651d7e9e216d5220b09b8f949da2b763b13d9fdc03d5036b28a9545fb8c639c39466ed69a44b136aa26839c50a728f8fa91041b20a418aae8fd5f05f656d4c38804c1de1e5bca58d8013c353fb643bb7942fc743d77faf531462232b6408c1ac40ce0e921e0c91fb25d25c38e2ecca723fa6f6993d65053dd28e799073923f7c12116614f6069daa18b376ae246de02fe5a87c6334a484b42b959f03535ea2448a0992c83a83606fd9b98c23ea8a90500659899bda430beb032f59e7f5eda37c4ef86824159d4a3c41f03b726bbce4ff2c7986922b27ed3a20da733406630571b22c37f2f0c57a379a44d7d283bb62596251e03421e928da40f520400643e834cf294da4674ea3c9277cb49cc8157957cd1aa08b399e5f75fb305500a6526320030c1f8ad4c30e87809a18b4e5cae14dd53cf071de354cee50d08d1c729c6334bd434b7ea49bb2936ac2b331315a5787f8d820569487bad8dbfd4941670c0f5de3dfebb3df4a118e91ef41986a911ce4e78285111281b5659ee5b9355d6593ba87d5065eb04829d51303e58b562d7c28c7b2200ed96cdde0bbef5304bc5d99a2fb18ff0248f8ffc35467317a46648352aacb598155a44884f3457d8464283bb6f2ca51260a217f13a5b80ba4558f5e0514ee59ab703885e7ca8828edde3e1d5283bae65ef040b293f5e2b67275fb8f5e739f0791b4b0c3178ba2ca5541233d813d7a507626b0792fb12a5abdf6c02b47d8af0ec915ebff6d3024895673b0749f3546dd2f9ac10fcd"}]}, @ETHTOOL_A_WOL_MODES={0x10e8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x47e7}, @ETHTOOL_A_BITSET_VALUE={0x86, 0x4, "d8df7d6bfec1dabd0255aa0ffb9111554a30e00518985b897f194ee37df06fbfbca5767642c3e6a76b736b91e7e31f6fc09b82bbef89e2b53a38e54ff95fa354b04ad5ec2a5d26ec58ced8abc4a7ecf43dcbc888119f3bf7b9aa03624af9a365fc75e59406ca7ff95df47e424e69f8142ed1c35cd781f74c1425789296830711c320"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x48, 0x5, "8d416123496c159c1dc649a56520c7deb2f7f4858719408e12ffc4bdf625449fd7cd64a21bc5d794e6f7d22a706221a8b52b43491759341f3e8ea8e21ce492d0072d6a67"}]}, @ETHTOOL_A_WOL_SOPASS={0x38, 0x3, "c4e41257d2e56edbd31773fd6ed36f472261107d355b2f81385be49babd1bcbd648e8ab2672492343e00ed36f009630318d928b9"}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_WOL_SOPASS={0x7d, 0x3, "13d3dffed16848672f8c38512ab03cd76e6c46668c0c4394bfe0fe32ad2bc773751db2bcd672afbf872963112d4c13a3feacae7fb30e4ff32a4b7d03c4447146e04395a7580b163d4572c93ae131e73b232597b6a9de12ceed0607728433e8128c2ed1b4d88cdd6b445936fa6dd78c13445ed8985e69bb8afe"}]}, 0x24bc}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:05 executing program 3: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffff7, 0x4200) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x101, 0x80000000}]}, 0xc, 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) ptrace$setopts(0x4200, 0x0, 0x0, 0x6d) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x7229, 0x800) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x16, 0x1, @thr={&(0x7f0000000300)="5c9bab512258069eac248347d0ebe6d11c773a1a8833e64ac8c4339264312e5cfd9f9513257936f2dddaf6de8bdfe9ebac2f7345343181f39f591a7bb0e69d6062fc04345fd74f2bc44a9e4d09d90a68b3736b41b597076ae51fdceb9ae82ae6fab05f2a0296d41d21098c795d2dd0fe4d70769d16c821d0040874f9e4c68884fc0dc669ec2e208006d4c345898d6e305292e05bba5a4e894ac41fd0951d25bececd3b303d4c95479a882848f71201d857ca17058ef7a0d517c369822bdcd7581e61aad16208dc9db718b552053f6a2559dd4b159d698c477a696d277a6f45b39605820fbf983a0950f861a81444cc5f45", &(0x7f0000000400)="142779da9f3f204f04b3e4160b2886db39018788756903342b1cbb17c6f7f9bf4c76deebd49cb344035a0c05d4173fce0a7adcbed42e5e648ffc4d7c5d2ee982a68b5b14d569ae24dd8a23512c5974a2b362aa5fa81e34f8ce94372a1fba56a0bec7b55c525b0a90cfabb930846b16762d230c5e0c31db6e54fca7dd3e13b493c2f7e619ca6bc12863959c0564cac79997e85fd54e843d076d8f6c9aab81c9594c2fd3810ed63b8a5f8af7c853462b55bdfa7f3776d5b64fd482469008414d97e5c59005"}}, &(0x7f0000000280)) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x8001) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @multicast2}, {0x306, @random="bf8c1a633f21"}, 0x10, {0x2, 0x4e24, @rand_addr=0x64010101}, 'vlan1\x00'}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90c, 0x1, [0x100000000000000]}) [ 323.155502][T10284] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 323.240921][T10284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:14:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 323.286512][T10287] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:14:05 executing program 3: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 323.371161][T10284] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 323.384323][T10298] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 323.418206][T10297] xt_check_target: 2 callbacks suppressed [ 323.418240][T10297] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) 16:14:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/187, 0xbb}, {&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000140)=""/248, 0xf8}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x6, 0x100000001) 16:14:06 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 323.975330][T10322] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 324.010620][T10317] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:06 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r1, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2400) r3 = fsopen(&(0x7f0000000180)='ecryptfs\x00', 0x1) readv(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/38, 0x26}, {&(0x7f0000000240)=""/3, 0x3}], 0x2) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000040)={0x1, @sliced={0x1ff, [0xc5, 0x0, 0x400, 0x6, 0xe5, 0x1ff, 0x47fb, 0x7f, 0x6, 0x0, 0x800, 0xd53e, 0x100, 0x0, 0x6, 0x100, 0x3, 0xfffb, 0x3f, 0x7, 0x800, 0x4, 0xffff, 0x40, 0x1, 0xfff9, 0x6, 0x7f00, 0x2, 0x8001, 0x5, 0xff80, 0x7ff, 0x401, 0x8, 0x1f, 0x6, 0x0, 0x2, 0x8001, 0x7fff, 0x2, 0x80, 0x5, 0x0, 0x1, 0x4, 0x9]}}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) 16:14:06 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 324.577377][T10337] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) syslog(0x4, &(0x7f0000000040)=""/42, 0x2a) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4004, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x2, 0x8, 0xfff, 0xcf4b]}, &(0x7f0000000100)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="ecbfd8bbf53a27b18901"], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155", 0xc1) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) [ 324.680070][T10325] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 324.847343][T10345] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x990000, 0x4, 0x6, r1, 0x0, &(0x7f0000000080)={0x9a091b, 0x7, [], @p_u8=&(0x7f0000000040)=0x2}}) [ 324.891118][T10346] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:14:07 executing program 0: execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='{@+.,\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='/dev/video#\x00', &(0x7f0000000180)='/dev/video#\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='/dev/video#\x00', &(0x7f0000000240)='/dev/video#\x00', &(0x7f0000000280)='/dev/video#\x00', &(0x7f00000002c0)='/dev/video#\x00']) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) utimensat(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x0, 0xea60}, {0x77359400}}, 0x100) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x5, 0x98f90a, 0x1, [0x100000000000000]}) [ 325.099002][T10352] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 325.187039][T10355] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 325.249594][T10359] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) 16:14:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x10000005, 0x4, 0x2, [0x100000000000000]}) 16:14:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:14:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) 16:14:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:14:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @phonet={0x23, 0x1, 0x5, 0x4}, @sco={0x1f, @fixed={[], 0x10}}, @ethernet={0x284, @local}, 0x7, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0\x00', 0x6, 0xb1, 0xf801}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 16:14:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 326.520172][T10401] QAT: Invalid ioctl 16:14:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:14:09 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000507000000000000000080000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800a0005000400000000000000"], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r7}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@loopback, r8}, 0x14) 16:14:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) [ 326.766840][T10409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:14:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 326.879995][T10413] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 326.928335][T10413] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:14:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 16:14:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x9, 0xa, 0x2, "fcf2134a8e29a87c4591b008329308c3a4a06d4b43f0f252222a0d8ed8881876", 0x47504a4d}) 16:14:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x200040) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x7ff, 0xe7ff, [0x100000000000000]}) 16:14:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:14:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:14:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x200, r4, &(0x7f0000000080)="32eb755951235b64f06f56b9d7f54665b0d16f52c1873ad628f7dd76dd58528d510add2485fe75ecaf5e562294e7fd5d0fe7c2444ac5616d1437c8f4858dedaa271e7db962e4dfd671e595a48864ad329ec9401aba5ae8918411d0ff0716269c3eff5b00df4328afbf16e330de6657fbe556077d8441cb2e3f80b80290fdee79071cb265727eaadf46ae5d38fd295ea7", 0x90, 0x0, 0x0, 0x0, r6}]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0xd95, 0x1, [0x100000000000000]}) 16:14:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x4, 0x98f90a, 0x0, [0x100000000000000]}) 16:14:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) 16:14:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 16:14:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:14:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:14:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001100)="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", 0x1000, r2}, 0x68) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r4 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f00000000c0)={0x6, 0x1, 0x5, {0x5, 0x3, 0x8e7, 0xffff}}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000040)='tunl0\x00') 16:14:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) [ 329.065758][T10488] xt_check_target: 19 callbacks suppressed [ 329.065883][T10488] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 329.095490][T10488] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 329.117117][T10485] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 329.151838][T10488] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 329.176299][T10491] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 329.203296][T10485] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, &(0x7f0000000100)=ANY=[@ANYBLOB="ff010000000000000300000000000000000000000000000007000000000000000400000000000000022905950000000000000000000000000000000000000000000000000000000000840f0000000000003f000000000000000600000000000000007f070600000000000000000000000000000000000000000000000000000000000000000000000003000000000000000900000000000000ffffff7fffffffff06e966f000"/208]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000080)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x800008) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x9, 0xe7ff, [0x100000000000000]}) 16:14:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:14:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x840) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 16:14:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) [ 329.982051][ C0] hrtimer: interrupt took 217409 ns 16:14:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) io_setup(0x200, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) unshare(0x400) r3 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}]) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f0000000080)) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x7f, 0x0, [0x100000000000000]}) 16:14:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:14:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 16:14:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:14:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000e3120000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$get_persistent(0x16, r4, r6) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@expire={0x3ac, 0x18, 0x20, 0x70bd2a, 0x25dfdbfc, {{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x20, 0x87, 0x0, r4}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0xff}, @in=@dev={0xac, 0x14, 0x14, 0x12}, {0x8, 0x800, 0x63b2, 0x6, 0x1, 0x0, 0x4, 0x100000001}, {0x9, 0x400, 0x9, 0x100000000}, {0x8, 0xdf00}, 0x70bd2a, 0x0, 0x0, 0x4, 0x40, 0x94}, 0x6}, [@algo_auth={0x59, 0x1, {{'sha3-256\x00'}, 0x88, "23d9f4852aaec4604bf0b2205abc685ca0"}}, @tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x4d2, 0x2b}, 0xa, @in6=@local, 0x3506, 0x2, 0x3, 0x8, 0x3, 0x9}, {{@in6=@mcast2, 0x4d2, 0x33}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x4, 0x1, 0x1, 0x0, 0x7ff, 0xfd1d}]}, @offload={0xc, 0x1c, {r10, 0x3}}, @replay_thresh={0x8, 0xb, 0x1}, @mark={0xc, 0x15, {0x35075a, 0x6}}, @tmpl={0xc4, 0x5, [{{@in6=@ipv4={[], [], @broadcast}, 0x4d2, 0x3c}, 0xa, @in6=@mcast2, 0x3501, 0x3, 0x0, 0x1, 0x40800, 0x36, 0x800}, {{@in=@dev={0xac, 0x14, 0x14, 0x28}, 0x4d2, 0xff}, 0xa, @in6=@local, 0x3504, 0x4, 0x0, 0x8, 0xa17, 0x3, 0x1}, {{@in=@multicast1, 0x4d6, 0x32}, 0x2, @in6=@mcast1, 0x3507, 0x3, 0x1, 0x8a, 0x3, 0x7ff, 0x4}]}, @mark={0xc, 0x15, {0x35075a, 0x100057a}}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010100, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x9, 0x4e23, 0x8000, 0x2, 0x20, 0xa0, 0x2b, 0x0, r4}, {@in6=@mcast1, 0x4d2, 0xab}, @in=@dev={0xac, 0x14, 0x14, 0x1d}, {0x1, 0x5, 0x0, 0x8d, 0xee44, 0x6, 0x100, 0x5}, {0x8, 0x7, 0xffff, 0x6}, {0x4, 0x39f, 0x3}, 0x70bd2c, 0x3504, 0xa, 0x0, 0x20, 0xc}}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x400c0}, 0x8886) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 331.513169][T10549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.567074][T10554] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 331.630917][T10554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.677183][T10549] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:14:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r0, 0xfffffffffffffffe, 0x6000000000, 0x2800000000000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x10000, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0x0, 0x7f, 0x5, 0x40, 0x1, "2e957224"}, 0x6, 0x4, @fd=r3, 0xfffffffa, 0x0, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) 16:14:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x344201) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000100)) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x3, 0xf, 0x1, 0x1, 0x20, 0x101, 0x20, 0x3, 0x4, 0x80, 0x0, 0x80000000, 0x1ab, 0xe8, 0x0, 0x10, {0x0, 0x2}, 0x0, 0x6}}) [ 331.958096][T10558] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 16:14:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d7f000001925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x9b}], 0x1) 16:14:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) 16:14:14 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) rt_tgsigqueueinfo(r0, 0xffffffffffffffff, 0x27, &(0x7f0000000040)={0x9, 0x9, 0x7f}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:14:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x101, 0x26342) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90b, 0xe7fe, [0x100000000000000]}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0xffffffff) 16:14:15 executing program 4: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x10) 16:14:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:14:15 executing program 4: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 333.350866][T10595] IPVS: ftp: loaded support on port[0] = 21 16:14:16 executing program 4: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:16 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x26) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/142, 0x8e}, {0x0}, {&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000000600)=""/191, 0xbf}], 0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) [ 334.139673][T10595] chnl_net:caif_netlink_parms(): no params data found [ 334.449786][T10595] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.457431][T10595] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.467493][T10595] device bridge_slave_0 entered promiscuous mode [ 334.507419][T10595] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.515326][T10595] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.525090][T10595] device bridge_slave_1 entered promiscuous mode [ 334.597220][T10595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.616906][T10595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.696630][T10595] team0: Port device team_slave_0 added [ 334.718903][T10595] team0: Port device team_slave_1 added [ 334.795180][T10595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.802450][T10595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.828698][T10595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.846963][T10595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.854931][T10595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.882112][T10595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.979643][T10595] device hsr_slave_0 entered promiscuous mode [ 335.026376][T10595] device hsr_slave_1 entered promiscuous mode [ 335.069025][T10595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.076878][T10595] Cannot create hsr debugfs directory [ 335.540907][T10595] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 335.582080][T10595] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 335.639714][T10595] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 335.698988][T10595] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 335.950726][T10595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.982774][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.991793][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.013246][T10595] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.036602][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.047062][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.056422][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.063798][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.087314][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.096494][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.106413][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.115980][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.123277][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.145373][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.164425][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.188756][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.199677][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.239321][T10595] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.249943][T10595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.272863][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.282849][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.293675][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.304101][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.313790][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.324911][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.334686][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.358427][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.407270][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.415234][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.440324][T10595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.499735][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.509816][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.576417][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.587446][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.615662][T10595] device veth0_vlan entered promiscuous mode [ 336.629526][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.638854][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.666403][T10595] device veth1_vlan entered promiscuous mode [ 336.704827][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.714376][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.724023][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.734049][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.749383][T10595] device veth0_macvtap entered promiscuous mode [ 336.765960][T10595] device veth1_macvtap entered promiscuous mode [ 336.799475][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.810479][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.820630][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.833382][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.843461][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.854093][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.864154][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.874799][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.884824][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.895451][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.907783][T10595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.917019][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.926637][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.936082][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.945472][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.970913][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.981829][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.992463][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.003187][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.013415][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.024179][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.034373][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.046140][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.056298][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.066947][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.079401][T10595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.089216][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.098936][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:14:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) 16:14:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x4c8001) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:19 executing program 4: r0 = syz_open_dev$video(0x0, 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x10000400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x4000) 16:14:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x181201, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x7, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x104, 0x180}, @timestamp, @window={0x3, 0x1f, 0x200}, @timestamp, @timestamp, @timestamp, @timestamp, @sack_perm], 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c6003642380e252936afe986aa666595e0b39de2", 0x14) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 337.428150][T10848] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 337.484743][T10852] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:20 executing program 4: r0 = syz_open_dev$video(0x0, 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x1) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[], 0x0) 16:14:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x8, 0x906, @value=0x40}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x9, 0x0, [0x100000000000000]}) 16:14:20 executing program 4: r0 = syz_open_dev$video(0x0, 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x24400, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x3, 0x401, 0xe7fe, [0x100000000000000]}) 16:14:21 executing program 5: 16:14:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:21 executing program 5: 16:14:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000246882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x402000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x8, 0x3, [], &(0x7f0000000040)=0x6}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:21 executing program 2: 16:14:21 executing program 5: 16:14:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) pread64(r1, &(0x7f00000000c0)=""/226, 0xe2, 0x3) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x298f90a, 0xe7ff, [0x100000000000000]}) 16:14:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r2, &(0x7f00000000c0)=""/150, 0x96) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x200000) write$cgroup_int(r3, &(0x7f0000000080)=0x7, 0x12) 16:14:22 executing program 2: 16:14:22 executing program 5: 16:14:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'ipvlan1\x00', {0x7fffffff}, 0xfffe}) 16:14:22 executing program 2: 16:14:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:22 executing program 5: 16:14:22 executing program 2: 16:14:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000100)={0x6, 0xfffff801, 0x9, 0x4, 0x9}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_int(r7, &(0x7f0000000180)=0x9, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdirat$cgroup(r5, &(0x7f0000000140)='syz0\x00', 0x1ff) 16:14:23 executing program 2: 16:14:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:14:23 executing program 5: 16:14:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:23 executing program 2: 16:14:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000240)) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) sendto$phonet(r2, &(0x7f0000000040)="617b15a847ca089bcebfc39c75e09f42ffd9fa3ed9df742a5e08ed5efd0222daec24e3bdac538b699c025d544f6609acc19da9d08025230320ab09e0422875bc0c6751f04d865789ab9ffe2d356cfbb16eca86bcdf2a85612e7697", 0x5b, 0x90, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:14:23 executing program 5: 16:14:23 executing program 2: 16:14:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r10 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r11 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r10) keyctl$get_persistent(0x16, r9, r11) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@polexpire={0x1e4, 0x1b, 0x2, 0x70bd2c, 0x25dfdbfc, {{{@in=@loopback, @in=@empty, 0x4e24, 0x0, 0x4e20, 0x2, 0x2, 0xa0, 0x80, 0x6c, r6, r9}, {0x4, 0x0, 0x599, 0x1, 0x5, 0x401, 0x5, 0x2}, {0x0, 0x0, 0x4, 0x80000001}, 0x6, 0x6e6bb2, 0x1, 0x1, 0x3}, 0x7f}, [@algo_auth={0x121, 0x1, {{'sha256-ssse3\x00'}, 0x6c8, "9b8b09b42b4ccbdda56d136fc2835a18540a65b0114bbb7056d89930c57740b45da6428d5f6b6e170b805480fce3f8528b55f3344ba8aa0797284246c4f7619cb1db3730f944f4e152eae573775003b9094bf95e779c43c9284c56d7bd91756be44b7bb0416550fcc10df20ef9cfcfe6ef0ec35805951e3d8b2b99a249fc98044a42cd87796d755709117a9e7834a2c486e97f5c47bc52a0f68068a7a03ad14db007fd27e426f6719f86bfdd40434d2098f6ea26bd33fa87e85738bbbd225b987db92e3c4ce130fa8f7bd11bf76cc29f489a8eaedeffeba937"}}]}, 0x1e4}}, 0x4000000) 16:14:23 executing program 2: 16:14:23 executing program 5: [ 341.423263][T10966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.469363][T10968] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 16:14:24 executing program 2: [ 341.603928][T10968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.628055][T10975] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 16:14:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:14:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:24 executing program 5: 16:14:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x4cfe, 0xe7ff, [0x100000000000000]}) 16:14:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x0) 16:14:24 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/179, 0xb3}], 0x1, 0x0) 16:14:24 executing program 2: 16:14:24 executing program 5: 16:14:25 executing program 5: 16:14:25 executing program 2: 16:14:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x203, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f008001fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 16:14:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 16:14:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0xe7ff, [0x100000000000000]}) 16:14:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) 16:14:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7fd, [0x100000000000000]}) [ 343.077183][T11011] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.087429][T11011] device lo entered promiscuous mode [ 343.094907][T11011] device tunl0 entered promiscuous mode [ 343.104388][T11011] device gre0 entered promiscuous mode [ 343.114160][T11011] device gretap0 entered promiscuous mode [ 343.123206][T11011] device erspan0 entered promiscuous mode [ 343.131029][T11011] device ip_vti0 entered promiscuous mode [ 343.140806][T11011] device ip6_vti0 entered promiscuous mode [ 343.150935][T11011] device sit0 entered promiscuous mode [ 343.161042][T11011] device ip6tnl0 entered promiscuous mode [ 343.170845][T11011] device ip6gre0 entered promiscuous mode 16:14:25 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b61, &(0x7f0000000080)) [ 343.180236][T11011] device syz_tun entered promiscuous mode [ 343.188067][T11011] device ip6gretap0 entered promiscuous mode [ 343.197062][T11011] device bridge0 entered promiscuous mode [ 343.205047][T11011] device vcan0 entered promiscuous mode [ 343.211016][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.219284][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.227120][T11011] device bond0 entered promiscuous mode [ 343.232987][T11011] device bond_slave_0 entered promiscuous mode [ 343.239828][T11011] device bond_slave_1 entered promiscuous mode [ 343.250107][T11011] device team0 entered promiscuous mode [ 343.256081][T11011] device team_slave_0 entered promiscuous mode [ 343.262870][T11011] device team_slave_1 entered promiscuous mode [ 343.272120][T11011] device dummy0 entered promiscuous mode [ 343.280859][T11011] device nlmon0 entered promiscuous mode 16:14:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 16:14:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000240)={0x3, 0x4, 0x5}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x4, 0x3, r4, 0x0, &(0x7f0000000040)={0x990a6a, 0x8000, [], @value=0x5}}) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000100)={0x0, 0x5, 0x3, [], &(0x7f0000000180)=0x7}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) [ 343.918067][T11011] device caif0 entered promiscuous mode [ 343.924044][T11011] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:14:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 16:14:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x4000000000dc) [ 344.060074][T11039] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 344.127169][T11039] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 16:14:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 16:14:26 executing program 2: mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 344.315578][T11045] ===================================================== [ 344.322582][T11045] BUG: KMSAN: uninit-value in nfnetlink_rcv+0x2f5/0x3ad0 [ 344.329624][T11045] CPU: 0 PID: 11045 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 344.338300][T11045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.348364][T11045] Call Trace: [ 344.351731][T11045] dump_stack+0x1df/0x240 [ 344.356811][T11045] kmsan_report+0xf7/0x1e0 [ 344.361261][T11045] __msan_warning+0x58/0xa0 [ 344.365794][T11045] nfnetlink_rcv+0x2f5/0x3ad0 [ 344.370498][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.375823][T11045] ? local_bh_enable+0x36/0x40 [ 344.380718][T11045] ? __dev_queue_xmit+0x338e/0x3b20 [ 344.386116][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.391355][T11045] ? skb_clone+0x404/0x5d0 [ 344.397183][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.402416][T11045] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.408251][T11045] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.414349][T11045] ? netlink_deliver_tap+0xdab/0xe90 [ 344.420793][T11045] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.426431][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.431626][T11045] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.437513][T11045] netlink_unicast+0xf9e/0x1100 [ 344.442361][T11045] ? nfnetlink_net_exit_batch+0x280/0x280 [ 344.448482][T11045] netlink_sendmsg+0x1246/0x14d0 [ 344.453540][T11045] ? netlink_getsockopt+0x1440/0x1440 [ 344.458902][T11045] kernel_sendmsg+0x433/0x440 [ 344.463837][T11045] sock_no_sendpage+0x235/0x300 [ 344.468687][T11045] ? sock_no_mmap+0x30/0x30 [ 344.473206][T11045] sock_sendpage+0x1e1/0x2c0 [ 344.477896][T11045] pipe_to_sendpage+0x38c/0x4c0 [ 344.482747][T11045] ? sock_fasync+0x250/0x250 [ 344.487380][T11045] __splice_from_pipe+0x565/0xf00 [ 344.492395][T11045] ? generic_splice_sendpage+0x2d0/0x2d0 [ 344.498126][T11045] generic_splice_sendpage+0x1d5/0x2d0 [ 344.504010][T11045] ? iter_file_splice_write+0x1800/0x1800 [ 344.509757][T11045] direct_splice_actor+0x1fd/0x580 [ 344.514885][T11045] ? kmsan_get_metadata+0x4f/0x180 [ 344.519991][T11045] splice_direct_to_actor+0x6b2/0xf50 [ 344.525355][T11045] ? do_splice_direct+0x580/0x580 [ 344.530831][T11045] do_splice_direct+0x342/0x580 [ 344.535708][T11045] do_sendfile+0x101b/0x1d40 [ 344.540346][T11045] __se_sys_sendfile64+0x2bb/0x360 [ 344.545795][T11045] ? kmsan_get_metadata+0x4f/0x180 [ 344.551249][T11045] __x64_sys_sendfile64+0x56/0x70 [ 344.556377][T11045] do_syscall_64+0xb0/0x150 [ 344.560905][T11045] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.566793][T11045] RIP: 0033:0x45c1d9 [ 344.570668][T11045] Code: Bad RIP value. [ 344.574719][T11045] RSP: 002b:00007ff5285f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 344.583116][T11045] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 344.591071][T11045] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 344.599033][T11045] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 344.606989][T11045] R10: 00004000000000dc R11: 0000000000000246 R12: 000000000078bf0c [ 344.614969][T11045] R13: 0000000000c9fb6f R14: 00007ff5285f79c0 R15: 000000000078bf0c [ 344.622933][T11045] [ 344.625243][T11045] Uninit was stored to memory at: [ 344.630256][T11045] kmsan_internal_chain_origin+0xad/0x130 [ 344.635960][T11045] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 344.641928][T11045] kmsan_memcpy_metadata+0xb/0x10 [ 344.646953][T11045] __msan_memcpy+0x43/0x50 [ 344.651378][T11045] _copy_from_iter_full+0xbfe/0x13b0 [ 344.656781][T11045] netlink_sendmsg+0xfaa/0x14d0 [ 344.661907][T11045] kernel_sendmsg+0x433/0x440 [ 344.666838][T11045] sock_no_sendpage+0x235/0x300 [ 344.671697][T11045] sock_sendpage+0x1e1/0x2c0 [ 344.676274][T11045] pipe_to_sendpage+0x38c/0x4c0 [ 344.681108][T11045] __splice_from_pipe+0x565/0xf00 [ 344.686237][T11045] generic_splice_sendpage+0x1d5/0x2d0 [ 344.691861][T11045] direct_splice_actor+0x1fd/0x580 [ 344.696962][T11045] splice_direct_to_actor+0x6b2/0xf50 [ 344.702539][T11045] do_splice_direct+0x342/0x580 [ 344.707510][T11045] do_sendfile+0x101b/0x1d40 [ 344.713586][T11045] __se_sys_sendfile64+0x2bb/0x360 [ 344.718689][T11045] __x64_sys_sendfile64+0x56/0x70 [ 344.723917][T11045] do_syscall_64+0xb0/0x150 [ 344.728750][T11045] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.734655][T11045] [ 344.736969][T11045] Uninit was created at: [ 344.741218][T11045] kmsan_save_stack_with_flags+0x3c/0x90 [ 344.748055][T11045] kmsan_alloc_page+0xb9/0x180 [ 344.752815][T11045] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 344.758782][T11045] alloc_pages_current+0x672/0x990 [ 344.763965][T11045] push_pipe+0x605/0xb70 [ 344.768208][T11045] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 344.774102][T11045] do_splice_to+0x4fc/0x14f0 [ 344.778765][T11045] splice_direct_to_actor+0x45c/0xf50 [ 344.784671][T11045] do_splice_direct+0x342/0x580 [ 344.789506][T11045] do_sendfile+0x101b/0x1d40 [ 344.794083][T11045] __se_sys_sendfile64+0x2bb/0x360 [ 344.799179][T11045] __x64_sys_sendfile64+0x56/0x70 [ 344.804200][T11045] do_syscall_64+0xb0/0x150 [ 344.808691][T11045] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.816864][T11045] ===================================================== [ 344.824122][T11045] Disabling lock debugging due to kernel taint [ 344.830259][T11045] Kernel panic - not syncing: panic_on_warn set ... [ 344.836928][T11045] CPU: 0 PID: 11045 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 344.846968][T11045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.857648][T11045] Call Trace: [ 344.860985][T11045] dump_stack+0x1df/0x240 [ 344.865311][T11045] panic+0x3d5/0xc3e [ 344.869212][T11045] kmsan_report+0x1df/0x1e0 [ 344.873709][T11045] __msan_warning+0x58/0xa0 [ 344.878205][T11045] nfnetlink_rcv+0x2f5/0x3ad0 [ 344.883484][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.888672][T11045] ? local_bh_enable+0x36/0x40 [ 344.893424][T11045] ? __dev_queue_xmit+0x338e/0x3b20 [ 344.898696][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.903894][T11045] ? skb_clone+0x404/0x5d0 [ 344.908299][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.913484][T11045] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.919275][T11045] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.925347][T11045] ? netlink_deliver_tap+0xdab/0xe90 [ 344.930883][T11045] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.936417][T11045] ? kmsan_get_metadata+0x11d/0x180 [ 344.941602][T11045] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.947487][T11045] netlink_unicast+0xf9e/0x1100 [ 344.952333][T11045] ? nfnetlink_net_exit_batch+0x280/0x280 [ 344.958049][T11045] netlink_sendmsg+0x1246/0x14d0 [ 344.962990][T11045] ? netlink_getsockopt+0x1440/0x1440 [ 344.968350][T11045] kernel_sendmsg+0x433/0x440 [ 344.973125][T11045] sock_no_sendpage+0x235/0x300 [ 344.977975][T11045] ? sock_no_mmap+0x30/0x30 [ 344.982466][T11045] sock_sendpage+0x1e1/0x2c0 [ 344.987057][T11045] pipe_to_sendpage+0x38c/0x4c0 [ 344.991902][T11045] ? sock_fasync+0x250/0x250 [ 344.996499][T11045] __splice_from_pipe+0x565/0xf00 [ 345.001601][T11045] ? generic_splice_sendpage+0x2d0/0x2d0 [ 345.007234][T11045] generic_splice_sendpage+0x1d5/0x2d0 [ 345.012718][T11045] ? iter_file_splice_write+0x1800/0x1800 [ 345.018846][T11045] direct_splice_actor+0x1fd/0x580 [ 345.023958][T11045] ? kmsan_get_metadata+0x4f/0x180 [ 345.029062][T11045] splice_direct_to_actor+0x6b2/0xf50 [ 345.034508][T11045] ? do_splice_direct+0x580/0x580 [ 345.039538][T11045] do_splice_direct+0x342/0x580 [ 345.044393][T11045] do_sendfile+0x101b/0x1d40 [ 345.049081][T11045] __se_sys_sendfile64+0x2bb/0x360 [ 345.054272][T11045] ? kmsan_get_metadata+0x4f/0x180 [ 345.059394][T11045] __x64_sys_sendfile64+0x56/0x70 [ 345.064688][T11045] do_syscall_64+0xb0/0x150 [ 345.069358][T11045] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.075255][T11045] RIP: 0033:0x45c1d9 [ 345.079216][T11045] Code: Bad RIP value. [ 345.083363][T11045] RSP: 002b:00007ff5285f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 345.091756][T11045] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 345.099897][T11045] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 345.107869][T11045] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 345.115916][T11045] R10: 00004000000000dc R11: 0000000000000246 R12: 000000000078bf0c [ 345.123886][T11045] R13: 0000000000c9fb6f R14: 00007ff5285f79c0 R15: 000000000078bf0c [ 345.133675][T11045] Kernel Offset: 0x24e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 345.145401][T11045] Rebooting in 86400 seconds..