[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2020/07/09 15:20:41 fuzzer started 2020/07/09 15:20:42 dialing manager at 10.128.0.26:35237 2020/07/09 15:20:42 syscalls: 3150 2020/07/09 15:20:42 code coverage: enabled 2020/07/09 15:20:42 comparison tracing: enabled 2020/07/09 15:20:42 extra coverage: enabled 2020/07/09 15:20:42 setuid sandbox: enabled 2020/07/09 15:20:42 namespace sandbox: enabled 2020/07/09 15:20:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/09 15:20:42 fault injection: enabled 2020/07/09 15:20:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/09 15:20:42 net packet injection: enabled 2020/07/09 15:20:42 net device setup: enabled 2020/07/09 15:20:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/09 15:20:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/09 15:20:42 USB emulation: enabled 15:23:07 executing program 0: syzkaller login: [ 204.773720][ T6851] IPVS: ftp: loaded support on port[0] = 21 15:23:07 executing program 1: [ 204.912972][ T6851] chnl_net:caif_netlink_parms(): no params data found [ 204.995335][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.004391][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.012923][ T6851] device bridge_slave_0 entered promiscuous mode [ 205.024272][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.031512][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.039540][ T6851] device bridge_slave_1 entered promiscuous mode [ 205.068793][ T6851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.081087][ T6851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.111174][ T6851] team0: Port device team_slave_0 added [ 205.119582][ T6851] team0: Port device team_slave_1 added [ 205.142250][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.149230][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.175707][ T6851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.188891][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.195937][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.222210][ T6851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 205.293246][ T6851] device hsr_slave_0 entered promiscuous mode [ 205.350205][ T6851] device hsr_slave_1 entered promiscuous mode [ 205.398242][ T7005] IPVS: ftp: loaded support on port[0] = 21 [ 205.603383][ T7056] IPVS: ftp: loaded support on port[0] = 21 15:23:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="03"]}) [ 205.752681][ T7005] chnl_net:caif_netlink_parms(): no params data found [ 205.846767][ T6851] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.940268][ T6851] netdevsim netdevsim0 netdevsim1: renamed from eth1 15:23:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 206.078280][ T7197] IPVS: ftp: loaded support on port[0] = 21 [ 206.087992][ T6851] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.158038][ T6851] netdevsim netdevsim0 netdevsim3: renamed from eth3 15:23:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) r10 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 206.336596][ T7056] chnl_net:caif_netlink_parms(): no params data found [ 206.368730][ T7272] IPVS: ftp: loaded support on port[0] = 21 [ 206.504211][ T7005] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.511782][ T7005] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.520683][ T7005] device bridge_slave_0 entered promiscuous mode [ 206.535916][ T7005] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.543322][ T7005] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.551842][ T7005] device bridge_slave_1 entered promiscuous mode [ 206.578847][ T7339] IPVS: ftp: loaded support on port[0] = 21 [ 206.581454][ T7056] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.594380][ T7056] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.602881][ T7056] device bridge_slave_0 entered promiscuous mode [ 206.634401][ T7056] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.642727][ T7056] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.652275][ T7056] device bridge_slave_1 entered promiscuous mode [ 206.667952][ T7005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.713713][ T7005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.743324][ T7005] team0: Port device team_slave_0 added [ 206.762534][ T7056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.775322][ T7056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.788592][ T7005] team0: Port device team_slave_1 added [ 206.835175][ T7056] team0: Port device team_slave_0 added [ 206.881121][ T7005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.888197][ T7005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.914535][ T7005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.928871][ T7005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.935915][ T7005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.962447][ T7005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.975433][ T7056] team0: Port device team_slave_1 added [ 207.057255][ T7056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.064706][ T7056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.092587][ T7056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.136030][ T7197] chnl_net:caif_netlink_parms(): no params data found [ 207.165011][ T7056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.172220][ T7056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.200389][ T7056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.234991][ T6851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.293117][ T7005] device hsr_slave_0 entered promiscuous mode [ 207.361008][ T7005] device hsr_slave_1 entered promiscuous mode [ 207.400161][ T7005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.407968][ T7005] Cannot create hsr debugfs directory [ 207.470140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.478892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.515522][ T7272] chnl_net:caif_netlink_parms(): no params data found [ 207.564514][ T6851] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.605010][ T7056] device hsr_slave_0 entered promiscuous mode [ 207.643054][ T7056] device hsr_slave_1 entered promiscuous mode [ 207.680976][ T7056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.688704][ T7056] Cannot create hsr debugfs directory [ 207.709311][ T7339] chnl_net:caif_netlink_parms(): no params data found [ 207.766999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.776915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.787490][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.794944][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.835835][ T7197] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.844441][ T7197] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.853214][ T7197] device bridge_slave_0 entered promiscuous mode [ 207.861585][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.869607][ T7197] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.881366][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.889039][ T7197] device bridge_slave_1 entered promiscuous mode [ 207.962455][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.974320][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.984954][ T6581] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.992120][ T6581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.026642][ T7197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.061990][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.073802][ T7197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.099611][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.112819][ T7339] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.123125][ T7339] device bridge_slave_0 entered promiscuous mode [ 208.132255][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.139319][ T7339] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.147877][ T7339] device bridge_slave_1 entered promiscuous mode [ 208.165720][ T7272] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.174361][ T7272] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.182563][ T7272] device bridge_slave_0 entered promiscuous mode [ 208.217632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.237725][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.247334][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.256359][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.265652][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.275155][ T7272] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.283995][ T7272] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.292356][ T7272] device bridge_slave_1 entered promiscuous mode [ 208.303722][ T7197] team0: Port device team_slave_0 added [ 208.328888][ T7339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.342719][ T7339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.356645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.365363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.374315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.391047][ T7197] team0: Port device team_slave_1 added [ 208.452746][ T7272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.465041][ T7272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.485103][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.496370][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.511370][ T7339] team0: Port device team_slave_0 added [ 208.519501][ T7339] team0: Port device team_slave_1 added [ 208.543824][ T7197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.555735][ T7197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.588302][ T7197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.601623][ T7197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.608598][ T7197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.635713][ T7197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.652228][ T6851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.736077][ T7005] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.813644][ T7339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.822547][ T7339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.850317][ T7339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.864468][ T7272] team0: Port device team_slave_0 added [ 208.912247][ T7197] device hsr_slave_0 entered promiscuous mode [ 208.952244][ T7197] device hsr_slave_1 entered promiscuous mode [ 208.990350][ T7197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.998033][ T7197] Cannot create hsr debugfs directory [ 209.026244][ T7005] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.093561][ T7339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.100828][ T7339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.128171][ T7339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.144467][ T7272] team0: Port device team_slave_1 added [ 209.168101][ T7005] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.215399][ T7005] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.297037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.308110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.337576][ T7056] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.374281][ T7272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.383134][ T7272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.410383][ T7272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.428480][ T7272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.437219][ T7272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.463734][ T7272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.489308][ T6851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.496929][ T7056] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.593433][ T7339] device hsr_slave_0 entered promiscuous mode [ 209.650095][ T7339] device hsr_slave_1 entered promiscuous mode [ 209.689854][ T7339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.697478][ T7339] Cannot create hsr debugfs directory [ 209.735439][ T7056] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.773348][ T7056] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.933453][ T7272] device hsr_slave_0 entered promiscuous mode [ 209.990997][ T7272] device hsr_slave_1 entered promiscuous mode [ 210.029965][ T7272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.037701][ T7272] Cannot create hsr debugfs directory [ 210.144480][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.156885][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.265072][ T6851] device veth0_vlan entered promiscuous mode [ 210.292684][ T7197] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.341421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.351312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.366505][ T6851] device veth1_vlan entered promiscuous mode [ 210.381691][ T7197] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.421677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.434414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.442419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.476149][ T7197] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.505710][ T7197] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.574007][ T7005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.618015][ T7056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.636230][ T7339] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.688924][ T7339] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.756606][ T7339] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.822018][ T7339] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.861445][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.870905][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.878676][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.887481][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.896705][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.915345][ T7005] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.936006][ T6851] device veth0_macvtap entered promiscuous mode [ 210.953446][ T7056] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.965641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.973992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.985441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.016257][ T7272] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.053447][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.062253][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.072070][ T6581] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.079134][ T6581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.087952][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.097599][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.106811][ T6581] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.114047][ T6581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.127045][ T6851] device veth1_macvtap entered promiscuous mode [ 211.153359][ T7272] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.182521][ T7272] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.221615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.229629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.238425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.247649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.257227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.266835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.276973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.286408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.295521][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.302687][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.333681][ T7272] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.389359][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.398639][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.406833][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.415486][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.424241][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.433591][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.443383][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.452557][ T6581] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.459798][ T6581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.467576][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.477209][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.486104][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.504679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.514504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.527736][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.559623][ T7005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.574713][ T7005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.584392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.593093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.606791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.615793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.624413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.644087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.653213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.662407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.671278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.753385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.766619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.776218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.811087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.818786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.837853][ T7005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.855805][ T7197] 8021q: adding VLAN 0 to HW filter on device bond0 15:23:14 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 211.967047][ T7056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.007140][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.100201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.110552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.133559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:23:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r2, 0x0) [ 212.154031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.178763][ T7339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.197882][ T7197] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.249073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.258150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.266606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.277718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.315507][ T7056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.347579][ T7005] device veth0_vlan entered promiscuous mode [ 212.357887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.368535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.377941][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.385109][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.396269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.405693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.414893][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.422070][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.430222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.438583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.447570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.465735][ T7272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.499978][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.508000][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.510165][ T8112] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 212.517847][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.533791][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.535676][ T8112] ref_ctr decrement failed for inode: 0x3d78 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000039370819 [ 212.543500][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.561827][ T8112] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 212.563886][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.570162][ T8112] ref_ctr decrement failed for inode: 0x3d78 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000039370819 [ 212.594515][ T7339] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.622022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.644845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.654131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.663303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:23:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r0, 0xc}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 212.673503][ T7005] device veth1_vlan entered promiscuous mode [ 212.729334][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.738235][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.760654][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.768710][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:23:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) [ 212.783865][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.804456][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.815743][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.831843][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.852485][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.857201][ T28] audit: type=1326 audit(1594308195.616:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8120 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f9ea code=0x0 [ 212.880408][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.902640][ T2514] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.909764][ T2514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.924848][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.936598][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.953221][ T2514] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.960361][ T2514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.977509][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.998021][ T7272] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.014912][ T7197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.025049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.035449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.045183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.054204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.088313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.097692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.106573][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.113686][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.123099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.132203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.141003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.149296][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.156401][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.182647][ T7197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.213584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.222360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.232405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.241219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.248628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.256753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.265787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.275129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.290598][ T7005] device veth0_macvtap entered promiscuous mode [ 213.309031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.317181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.329365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.338436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.352457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.368233][ T7005] device veth1_macvtap entered promiscuous mode [ 213.385954][ T7056] device veth0_vlan entered promiscuous mode [ 213.401496][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.415194][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.423748][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.436695][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.462963][ T7339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.475393][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.483796][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.497711][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.505614][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.514527][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.526169][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.535278][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.544182][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.553130][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.566912][ T7056] device veth1_vlan entered promiscuous mode [ 213.581510][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.592864][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.604330][ T7005] batman_adv: batadv0: Interface activated: batadv_slave_0 15:23:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x200fff) [ 213.627062][ T7272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.637738][ T7272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.654433][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.669179][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.678490][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.688053][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.706344][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.715314][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.725703][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.738135][ T28] audit: type=1800 audit(1594308196.496:3): pid=8125 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15737 res=0 [ 213.791034][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.826661][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:23:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x8}) [ 213.843855][ T28] audit: type=1800 audit(1594308196.606:4): pid=8125 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15737 res=0 [ 213.844775][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.904430][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.927424][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.946920][ T7005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.971067][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.981768][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.989458][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.000720][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:23:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0xb, 0x0, &(0x7f0000000180)) [ 214.049391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.064895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.091927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.107460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.190260][ T7339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.203892][ T7056] device veth0_macvtap entered promiscuous mode [ 214.222737][ T7197] device veth0_vlan entered promiscuous mode [ 214.272298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.290258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.297763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.319243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.331612][ T7056] device veth1_macvtap entered promiscuous mode [ 214.355978][ T7197] device veth1_vlan entered promiscuous mode [ 214.373860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.384191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.393656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.418280][ T7056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.429105][ T7056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.440262][ T7056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.451584][ T7056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.463501][ T7056] batman_adv: batadv0: Interface activated: batadv_slave_0 15:23:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 214.546274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.554695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.585707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.600885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.612968][ T7272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.628498][ T7056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.641101][ T7056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.659414][ T7056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.677776][ T7056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.702638][ T7056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.742942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.753429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.800218][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.810334][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.896027][ T7197] device veth0_macvtap entered promiscuous mode [ 214.976569][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.984741][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.994040][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.020833][ T7197] device veth1_macvtap entered promiscuous mode [ 215.088553][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.102164][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.123581][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.136165][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.156821][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.181490][ T7339] device veth0_vlan entered promiscuous mode 15:23:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) [ 215.217366][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.226317][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.263308][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.286263][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.298749][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.314355][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.325601][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.336682][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.348329][ T7197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.369957][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.379425][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.394422][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.403097][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.415824][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.424196][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.437302][ T7272] device veth0_vlan entered promiscuous mode [ 215.446268][ T7339] device veth1_vlan entered promiscuous mode [ 215.461739][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.472420][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.484351][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.495347][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.505689][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.518806][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.534052][ T7197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.556502][ T7272] device veth1_vlan entered promiscuous mode [ 215.581302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.610533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.768253][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.778426][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.793294][ T7339] device veth0_macvtap entered promiscuous mode [ 215.855185][ T7339] device veth1_macvtap entered promiscuous mode [ 215.875573][ T7272] device veth0_macvtap entered promiscuous mode [ 215.891904][ T7272] device veth1_macvtap entered promiscuous mode [ 215.901135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.922091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.940929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.959640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.968245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.991497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 15:23:18 executing program 3: unshare(0x20000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, 0x0) [ 216.051440][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.073491][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.090911][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.106450][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.125073][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.138857][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.167655][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.178617][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.196932][ T7339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.212625][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.243602][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.254372][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.265691][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.276261][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.287385][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.298614][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.311011][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.321436][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.332015][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.343263][ T7272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.353473][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.363804][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.372801][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.381753][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.395439][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.406201][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.416187][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.427232][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.437118][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.447767][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.457867][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.471462][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.482916][ T7339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.493252][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.504847][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.514763][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.525229][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.535132][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.545690][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.556967][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.567488][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.577830][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.589845][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.601479][ T7272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.620202][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.628740][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.638946][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.648470][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:23:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r4, 0x2008002) sendfile(r2, r4, 0x0, 0x200fff) [ 217.206871][ T8179] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(237695159818688) <= P.seqno(0) <= S.SWH(237695159818762)) and (P.ackno exists or LAWL(131498237576725) <= P.ackno(131498237576726) <= S.AWH(131498237576726), sending SYNC... [ 217.229623][ T28] audit: type=1800 audit(1594308199.976:5): pid=8184 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15765 res=0 [ 217.681124][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08 [ 217.762802][ T8173] dccp_close: ABORT with 1061 bytes unread 15:23:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) r10 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:23:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, 0x0}, 0x0) 15:23:20 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082404009e40000108030109023f000101000000090400000342ba0100052406000005240000000d240f010000000000000000000424130009058202f7000000000905030234"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:23:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:23:20 executing program 3: open(0x0, 0x0, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') [ 217.871420][ T8173] dccp_close: ABORT with 1063 bytes unread 15:23:20 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x44000600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) [ 218.011721][ C1] hrtimer: interrupt took 64472 ns [ 218.087179][ T8212] IPVS: ftp: loaded support on port[0] = 21 15:23:20 executing program 3: open(0x0, 0x0, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 15:23:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:23:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 218.237900][ T8235] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(67660623964697) <= P.seqno(0) <= S.SWH(67660623964771)) and (P.ackno exists or LAWL(115935262198350) <= P.ackno(115935262198351) <= S.AWH(115935262198351), sending SYNC... [ 218.249133][ T7758] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 218.363071][ T8224] IPVS: ftp: loaded support on port[0] = 21 15:23:21 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 15:23:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x5f, 0x4f, 0x5b, 0x20, 0x66b, 0x20f9, 0xefb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0x3c, 0x36}}]}}]}}, 0x0) 15:23:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r6, 0x2008002) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2f8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendfile(r4, r6, 0x0, 0x200fff) [ 218.463408][ T21] tipc: TX() has been purged, node left! [ 218.529004][ T7758] usb 3-1: Using ep0 maxpacket: 8 [ 218.649322][ T7758] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 218.668429][ T7758] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 218.672664][ T28] audit: type=1800 audit(1594308201.426:6): pid=8284 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15782 res=0 [ 218.704753][ T7758] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 218.798199][ T8207] dccp_close: ABORT with 1061 bytes unread 15:23:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="7f454c0000ab83ef7007000000000000000000000000000000000000002000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000060d43eef009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d502f3d800000000000000ff0600000000000000000000000000000000000000000005000000000000000000000000000000ebbf95f1f0874af680f71c72659f4400a5b67913c365240ff6c800000000000000000000000000000044300000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000cb8b50e600000000000000000000e7cf6caf4aa3a7565200000000000000000000000002000000000000000000000000000000060000004b7b84aa7d805990ac9fda4a7b0900005a6f30921a0d6958e70b2bff526064589c0e113993c3e9454ed9db31bd8e8ea7d100c9c7b6f958a2019b10aa2f49eddaa45fd74029bc7ed0ee0900144600ded696b29ac2ae369ed48de6ac3462c7d489b83388eafb415b7339f8492a8dc4e90ce831f126c66472f67eb5a469b5babf1dbdaf1f46980631dd61e9cfc0c839e30dbad2f837926b0305fabe85b9319ecc6fd5432ea8627d854826b5d07d450b2c2921b0ee8c65859c71659e1f0baa9d1898e6ee2a9c3dc0045c8734c5555ead8ff9eb45a6fad60a614301b5f4fc0f70410345ef4138db36ec3f1bdafc7a3567a78f52ece5f8ccfe8c9e7291"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) r10 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:23:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb002}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 218.889074][ T7351] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 218.890071][ T7758] usb 3-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 218.944273][ T7758] usb 3-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 218.982901][ T7758] usb 3-1: Product: syz [ 219.000822][ T7758] usb 3-1: Manufacturer: syz [ 219.017331][ T7758] usb 3-1: SerialNumber: syz [ 219.050850][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.062176][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.093389][ T7758] smsc95xx v1.0.6 [ 219.158974][ T7351] usb 2-1: Using ep0 maxpacket: 32 [ 219.265439][ T8302] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(131759018894091) <= P.seqno(0) <= S.SWH(131759018894165)) and (P.ackno exists or LAWL(179743655802436) <= P.ackno(179743655802437) <= S.AWH(179743655802437), sending SYNC... [ 219.290281][ T7351] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice= e.fb [ 219.302744][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.312508][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.321965][ T7351] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.347368][ T7351] usb 2-1: config 0 descriptor?? [ 219.676985][ T7351] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 219.715454][ T7351] asix: probe of 2-1:0.0 failed with error -71 [ 219.762288][ T7351] usb 2-1: USB disconnect, device number 2 [ 219.788923][ T8299] dccp_close: ABORT with 1061 bytes unread [ 220.013018][ T7758] smsc95xx 3-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 220.042440][ T7758] smsc95xx 3-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 220.108719][ T7758] smsc95xx 3-1:1.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 220.131446][ T7758] smsc95xx: probe of 3-1:1.0 failed with error -71 [ 220.163501][ T7758] usb 3-1: USB disconnect, device number 2 [ 220.778468][ T27] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 221.038545][ T27] usb 3-1: Using ep0 maxpacket: 8 [ 221.178472][ T27] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 221.188582][ T27] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 52 [ 221.208318][ T27] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 221.388308][ T27] usb 3-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 221.397392][ T27] usb 3-1: New USB device strings: Mfr=1, Product=8, SerialNumber=3 [ 221.406790][ T27] usb 3-1: Product: syz [ 221.412347][ T27] usb 3-1: Manufacturer: syz [ 221.416951][ T27] usb 3-1: SerialNumber: syz [ 221.465202][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.474664][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 15:23:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x8100, r5}, 0x14) 15:23:24 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xe, 0x8d, 0x34, 0x8, 0x403, 0xfc0f, 0x64c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x35, 0xb4, 0x33, 0x0, [], [{{0x9, 0x5, 0xa, 0x3}}, {{0x9, 0x5, 0xd, 0x3}}]}}]}}]}}, 0x0) 15:23:24 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) 15:23:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) 15:23:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="7f454c0000ab83ef7007000000000000000000000000000000000000002000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000060d43eef009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d502f3d800000000000000ff0600000000000000000000000000000000000000000005000000000000000000000000000000ebbf95f1f0874af680f71c72659f4400a5b67913c365240ff6c800000000000000000000000000000044300000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000cb8b50e600000000000000000000e7cf6caf4aa3a7565200000000000000000000000002000000000000000000000000000000060000004b7b84aa7d805990ac9fda4a7b0900005a6f30921a0d6958e70b2bff526064589c0e113993c3e9454ed9db31bd8e8ea7d100c9c7b6f958a2019b10aa2f49eddaa45fd74029bc7ed0ee0900144600ded696b29ac2ae369ed48de6ac3462c7d489b83388eafb415b7339f8492a8dc4e90ce831f126c66472f67eb5a469b5babf1dbdaf1f46980631dd61e9cfc0c839e30dbad2f837926b0305fabe85b9319ecc6fd5432ea8627d854826b5d07d450b2c2921b0ee8c65859c71659e1f0baa9d1898e6ee2a9c3dc0045c8734c5555ead8ff9eb45a6fad60a614301b5f4fc0f70410345ef4138db36ec3f1bdafc7a3567a78f52ece5f8ccfe8c9e7291"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) r10 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:23:24 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 221.559475][ T27] usb 3-1: can't set config #1, error -71 [ 221.604151][ T27] usb 3-1: USB disconnect, device number 3 [ 221.666008][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.685040][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.750965][ T8350] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:23:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 15:23:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000009) 15:23:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x38}}], 0x2, 0x0) 15:23:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) [ 221.918220][ T2703] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 221.939932][ T8367] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(270406243731052) <= P.seqno(0) <= S.SWH(270406243731126)) and (P.ackno exists or LAWL(192878415534432) <= P.ackno(192878415534433) <= S.AWH(192878415534433), sending SYNC... 15:23:24 executing program 1: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:23:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=ANY=[@ANYBLOB='l\x00\x00\x00$\x00\v\b\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010074626600400002000800060006000000280001"], 0x6c}}, 0x0) [ 222.035430][ T8387] splice write not supported for file /ttyS3 (pid: 8387 comm: syz-executor.4) 15:23:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 222.168302][ T2703] usb 4-1: Using ep0 maxpacket: 8 [ 222.254973][ T8398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.288349][ T2703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 222.317010][ T8399] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.326672][ T2703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 222.342783][ T8398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.352524][ T8399] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.355667][ T2703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 222.411988][ T2703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 222.419746][ T8349] dccp_close: ABORT with 1061 bytes unread [ 222.440630][ T2703] usb 4-1: New USB device found, idVendor=0403, idProduct=fc0f, bcdDevice=64.c4 [ 222.462196][ T2703] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.483841][ T2703] usb 4-1: config 0 descriptor?? [ 222.531856][ T2703] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 222.550252][ T2703] usb 4-1: Detected FT-X [ 222.554752][ T2703] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 10 [ 222.587421][ T2703] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 13 [ 222.748110][ T2703] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 222.768105][ T2703] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 222.776812][ T2703] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 222.802174][ T2703] usb 4-1: USB disconnect, device number 2 [ 222.820693][ T2703] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 222.831328][ T2703] ftdi_sio 4-1:0.0: device disconnected [ 223.509913][ T7758] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 223.747821][ T7758] usb 4-1: Using ep0 maxpacket: 8 [ 223.868034][ T7758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 223.879034][ T7758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 223.891112][ T7758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 223.902107][ T7758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 223.911896][ T7758] usb 4-1: New USB device found, idVendor=0403, idProduct=fc0f, bcdDevice=64.c4 [ 223.921055][ T7758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.930101][ T7758] usb 4-1: config 0 descriptor?? [ 223.968936][ T7758] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 223.990098][ T7758] usb 4-1: Detected FT-X [ 223.994550][ T7758] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 10 [ 224.013883][ T7758] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 13 15:23:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 15:23:26 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) 15:23:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/122, 0x7a) 15:23:26 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 15:23:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 15:23:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) r10 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) [ 224.197791][ T7758] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 224.247812][ T7758] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 224.259774][ T7758] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 224.286037][ T8440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.319547][ T7758] usb 4-1: USB disconnect, device number 3 [ 224.345132][ T8450] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.373173][ T7758] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 224.399510][ T7758] ftdi_sio 4-1:0.0: device disconnected 15:23:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xb) fallocate(r2, 0x0, 0x0, 0x810fffb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 15:23:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 224.448077][ T8447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:23:27 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="c3645a24ef808698b7198140d9e9ccaadde5b64009e016ae185a2686fd11b8bb47e481c31547eaece04ca9c2a8d79c44932da20e8af3ef3257989c9be87684199912902a98a575092824db3f", 0x4c}, {&(0x7f00000003c0)="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", 0xfa}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x58}, 0xd6d2a9ae8ea4ea6e) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x81808) sendfile(r1, r2, 0x0, 0x200000f) [ 224.505793][ T8457] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.543126][ T8457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.615074][ T8447] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:23:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x5}]}]}, 0x80}}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd60163dac000000"], 0x3a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 15:23:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00197d8500000020000079bf786728", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) [ 224.778713][ T28] audit: type=1800 audit(1594308207.548:7): pid=8477 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpuacct.usage_all" dev="sda1" ino=15805 res=0 15:23:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 15:23:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xa) [ 224.878750][ T28] audit: type=1800 audit(1594308207.568:8): pid=8473 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpuacct.usage_all" dev="sda1" ino=15805 res=0 [ 224.937719][ T8488] splice write not supported for file /net/tun (pid: 8488 comm: syz-executor.3) 15:23:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) [ 225.079089][ T8438] dccp_close: ABORT with 1061 bytes unread 15:23:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c746572000000000000000000000000f5ffffff000000090000001a00000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e237e85dc974b7500eeffbe000100000100e60000000000000200000000000000efffffffffffffff0000000020000000e2a883d30000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000019000800000080000000000000000030006164647274797065000000000002000000200000000000800000000000007a3c0000000000000000000000000000280052454a4543540000800000cfdcf6e80000df1c00090000000000010000000006000000000000e0000001ac1414bb004a0000000400006772653000000000000004000000000000000000400000000000000000000000000091000000000000000000e884c354afa8a803279c0004000c000000000000000000000000000070009800000022b800000000000000000000000000100000280052454a45435400000000e0ff1bff7f000000fcffffffffffffffffffff000000000000000000000000000000000000000000000700000000000000009ba7fec0ffffffff00000000ff00000000001f00000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000007000980000000008d42500000000000000000000000000042800534554000000000000000000000000000000000000000000000000000801000004000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000001c6900b2b0b383346782a700000028000000ff00000000009d000000a60000000020000020000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) [ 225.214565][ T8501] x_tables: duplicate underflow at hook 3 [ 225.255636][ T8503] x_tables: duplicate underflow at hook 2 [ 225.275123][ T8501] x_tables: duplicate underflow at hook 3 15:23:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/122, 0x7a) getdents(r0, &(0x7f0000000080)=""/109, 0x6d) 15:23:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) [ 225.407200][ T8511] x_tables: duplicate underflow at hook 3 15:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) [ 225.566392][ T8522] x_tables: duplicate underflow at hook 3 15:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) 15:23:28 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 15:23:28 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0x7) fdatasync(r1) [ 225.743133][ T8527] x_tables: duplicate underflow at hook 3 15:23:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @dev, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0x158, 0xd0, 0xd0, 0x0, 0x98, 0x1f0, 0x260, 0x260, 0x260, 0x1f0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) [ 225.859980][ T8503] x_tables: duplicate underflow at hook 2 [ 225.994005][ T8543] x_tables: duplicate underflow at hook 3 [ 226.005981][ T8544] x_tables: duplicate underflow at hook 2 15:23:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/122, 0x7a) 15:23:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x2}}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:23:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) syz_emit_ethernet(0x68, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000046000323a00fe8000000000000000000000000000aaff02000000000000000000000000000102009078000000006000060000002b"], 0x0) [ 226.065402][ T8546] splice write not supported for file /net/tun (pid: 8546 comm: syz-executor.2) 15:23:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:23:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) accept(r0, 0x0, 0x0) [ 226.166887][ T8508] dccp_close: ABORT with 1061 bytes unread 15:23:29 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/71, 0x47, 0x2) 15:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) [ 226.228767][ T8557] x_tables: duplicate underflow at hook 3 15:23:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010048) 15:23:29 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) 15:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:23:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:23:29 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r4 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b) sendfile(r3, r4, 0x0, 0x200000f) 15:23:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:23:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_delete(0x0) 15:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 15:23:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xd0, 0x2e0, 0x0, 0xd0, 0xd0, 0x2c0, 0x2e0, 0x2e0, 0x2e0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], '\x00', '\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'wg1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) [ 226.988282][ T8605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:23:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r9, 0x4) 15:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) 15:23:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) 15:23:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 15:23:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x6}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x981, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) socketpair(0x15, 0x5, 0x9, &(0x7f0000000200)) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 15:23:29 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@block={'block'}}]}) 15:23:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') socket$inet_tcp(0x2, 0x1, 0x0) 15:23:30 executing program 2: r0 = socket(0x11, 0x2, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffff786dd60c22df7040111a36e6d44000000f8ff0000000000000000fe8000000000000000000000000000aa00004e20", @ANYRES16=r0], 0x0) 15:23:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x981, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) socketpair(0x15, 0x5, 0x9, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 15:23:30 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f0000000000)='\b\x05rist\xe3busgrVid\xa0Le\xbf\x00 $\x8f\xde\xc4\x9eQa\xeaa\x9e^\xb5\x9b\xdd\x00_\xbc~M\xfe\\\x83T\x15K\xfa\xfb@!\x80\x9f\xae\x85=\xdd\x1a\xd2\xdf\x8f\xe3\f\x83J\xe8\x89\x94\xa3?\xc8\xcdW\xa5\fQsx\xc7\xf1\xcc)CH\xcbE\xda\x95\x81f\x9f\xa561r\xd7\xf0\xd4\x1f\x83\xc0A\x80\xab\xe2\xf4\xcd\x99\x031\xa0\xb0-\xa4\x01\x93f\x00^+\x16\x96\xd7\t\xac\x05^\'\x89}\x06X\x15w\x86\r\x17\xca6E\\N\xd4\x7f\xd8\xe0\xf7\xa8\x84\x14\xd0\xaaP\xe3\x96\xc4W\xd96\'\n\x83\x9c}\x1f\v\x98\xe9\xc6\x96\xb34P\xc0\x92\xfdhf\xb6\x96\xd4\x15\xc4<4\xa9\xcab\xac\xfc\xf1Q\xc1h`4\x8b]\xa1|\xe5\xc2K\x84y\xc5\xd7?\xe8E\xf6\x90\x81\xdc\xf5\xd0\x8b\x83\x11\xa0', 0xdb, 0x0) [ 227.464219][ T8635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:23:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') 15:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010101}, 0x10) 15:23:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) 15:23:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 15:23:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 15:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027de2100180000fc0000000000000000000000000000000000001690423f81229efb0000000000000200000000000007080000000000000000c204"], 0x0) 15:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0xee00, 0x0) 15:23:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x981, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) socketpair(0x15, 0x5, 0x9, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 228.182467][ T28] audit: type=1326 audit(1594308210.948:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f9ea code=0x0 15:23:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 15:23:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl(r2, 0x6681, 0x0) pipe(0x0) 15:23:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd26, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x6}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x9, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 15:23:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 15:23:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:23:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0xc}], 0x1, 0x0, 0x0, 0x0) 15:23:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:23:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 15:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:23:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) 15:23:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100005070800"/20, @ANYRES32, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 15:23:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0, 0x0) 15:23:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000017c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) dup2(r4, r0) 15:23:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) [ 229.234095][ T8731] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:23:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 15:23:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 15:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x168, &(0x7f0000000580)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa066cff2c0b03005fe637e68328e878c1a749846fafa32ff53163efcd47645f95831a64bc9d39eb037a653d600504fe44d060693f2e8c881e56c10b588693be7159a368ab5167e72c1b47f8913944c00224229a7933f6be216a08f7c01a16d3b58091b977fd9b6ef23d502c54295ad9efbf935c2ebe144034fcb03529cede7d43d518b1d7fe0db180133e763228e51a15f8dd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:23:32 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) [ 229.884022][ T8734] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 229.933169][ T8731] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:23:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r4, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0xfff, &(0x7f0000000040)='\x00'/11) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 15:23:32 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) [ 230.296916][ T8734] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:23:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = dup2(r0, r1) ioctl$TCFLSH(r2, 0x5406, 0x20719ffa) 15:23:34 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x30}}, 0x0) 15:23:34 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000010008000000000000000000000000000040", 0x82, 0x8000}], 0x0, 0x0) 15:23:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 232.106466][ T3844] ------------[ cut here ]------------ [ 232.112161][ T3844] WARNING: CPU: 1 PID: 3844 at kernel/kthread.c:819 kthread_queue_work+0x16d/0x1b0 [ 232.121453][ T3844] Kernel panic - not syncing: panic_on_warn set ... [ 232.128042][ T3844] CPU: 1 PID: 3844 Comm: kworker/1:1H Not tainted 5.8.0-rc4-next-20200708-syzkaller #0 [ 232.137664][ T3844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.147726][ T3844] Workqueue: kblockd blk_mq_run_work_fn [ 232.153266][ T3844] Call Trace: [ 232.156562][ T3844] dump_stack+0x18f/0x20d [ 232.160903][ T3844] panic+0x2e3/0x75c [ 232.164807][ T3844] ? __warn_printk+0xf3/0xf3 [ 232.169759][ T3844] ? printk+0xba/0xed [ 232.173743][ T3844] ? log_store.cold+0x16/0x16 [ 232.178426][ T3844] ? __warn.cold+0x5/0x45 [ 232.182764][ T3844] ? __warn+0xd6/0x1f2 [ 232.186840][ T3844] ? kthread_queue_work+0x16d/0x1b0 [ 232.192040][ T3844] __warn.cold+0x20/0x45 [ 232.196291][ T3844] ? kthread_queue_work+0x16d/0x1b0 [ 232.201480][ T3844] report_bug+0x1bd/0x210 [ 232.205836][ T3844] handle_bug+0x38/0x90 [ 232.209983][ T3844] exc_invalid_op+0x13/0x40 [ 232.214476][ T3844] asm_exc_invalid_op+0x12/0x20 [ 232.219318][ T3844] RIP: 0010:kthread_queue_work+0x16d/0x1b0 [ 232.225102][ T3844] Code: 0f 85 72 ff ff ff e8 62 49 26 00 48 8d 55 48 4c 89 e6 48 89 ef e8 63 ec ff ff 41 bc 01 00 00 00 e9 56 ff ff ff e8 43 49 26 00 <0f> 0b 45 31 e4 e9 47 ff ff ff 48 c7 c7 f4 61 af 8a e8 dd fd 65 00 [ 232.244690][ T3844] RSP: 0018:ffffc90001b278e8 EFLAGS: 00010093 [ 232.250739][ T3844] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff814db478 [ 232.259240][ T3844] RDX: ffff8880998fa140 RSI: ffffffff814db4ed RDI: ffff8880a14de9c0 [ 232.267195][ T3844] RBP: ffff8880a14de958 R08: 0000000000000001 R09: 0000000000000003 [ 232.275150][ T3844] R10: 0000000000000000 R11: 1ffffffff183c09e R12: ffff8880a15851a8 [ 232.283108][ T3844] R13: 0000000000000286 R14: ffff8880a14de960 R15: dffffc0000000000 [ 232.291073][ T3844] ? kthread_queue_work+0xf8/0x1b0 [ 232.296163][ T3844] ? kthread_queue_work+0x16d/0x1b0 [ 232.301382][ T3844] ? kthread_queue_work+0x16d/0x1b0 [ 232.306608][ T3844] loop_queue_rq+0x428/0x590 [ 232.311177][ T3844] blk_mq_dispatch_rq_list+0x2e0/0x1e40 [ 232.316707][ T3844] ? elv_rb_del+0x50/0x90 [ 232.321014][ T3844] ? blk_mq_dequeue_from_ctx+0x810/0x810 [ 232.326643][ T3844] ? do_raw_spin_unlock+0x171/0x230 [ 232.331817][ T3844] ? _raw_spin_unlock+0x24/0x40 [ 232.336659][ T3844] ? dd_dispatch_request+0x225/0x880 [ 232.341922][ T3844] __blk_mq_do_dispatch_sched+0x3bc/0x870 [ 232.347621][ T3844] ? blk_mq_sched_free_hctx_data+0x1e0/0x1e0 [ 232.353591][ T3844] ? lock_acquire+0x1f1/0xad0 [ 232.358245][ T3844] ? hctx_lock+0x7f/0x1d0 [ 232.362554][ T3844] __blk_mq_sched_dispatch_requests+0x394/0x490 [ 232.368769][ T3844] ? blk_mq_do_dispatch_ctx+0x610/0x610 [ 232.374289][ T3844] ? lock_acquire+0x1f1/0xad0 [ 232.378939][ T3844] ? process_one_work+0x85f/0x1670 [ 232.384041][ T3844] blk_mq_sched_dispatch_requests+0xfb/0x180 [ 232.389998][ T3844] __blk_mq_run_hw_queue+0x13a/0x2d0 [ 232.395256][ T3844] ? trace_block_unplug+0x300/0x300 [ 232.400436][ T3844] ? _raw_spin_unlock_irq+0x1f/0x80 [ 232.405607][ T3844] ? lock_is_held_type+0xb0/0xe0 [ 232.410518][ T3844] blk_mq_run_work_fn+0x55/0x70 [ 232.415344][ T3844] process_one_work+0x94c/0x1670 [ 232.420267][ T3844] ? lock_release+0x8d0/0x8d0 [ 232.424925][ T3844] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 232.430290][ T3844] ? rwlock_bug.part.0+0x90/0x90 [ 232.435203][ T3844] ? lockdep_hardirqs_off+0x66/0xa0 [ 232.440397][ T3844] worker_thread+0x64c/0x1120 [ 232.445067][ T3844] ? __kthread_parkme+0x13f/0x1e0 [ 232.450077][ T3844] ? process_one_work+0x1670/0x1670 [ 232.455278][ T3844] kthread+0x3b5/0x4a0 [ 232.459328][ T3844] ? __kthread_bind_mask+0xc0/0xc0 [ 232.464414][ T3844] ? __kthread_bind_mask+0xc0/0xc0 [ 232.469535][ T3844] ret_from_fork+0x1f/0x30 [ 233.542286][ T3844] Shutting down cpus with NMI [ 233.548230][ T3844] Kernel Offset: disabled [ 233.552637][ T3844] Rebooting in 86400 seconds..