[ 54.607011][ T27] audit: type=1800 audit(1580583477.966:27): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 54.644456][ T27] audit: type=1800 audit(1580583477.966:28): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.400538][ T27] audit: type=1800 audit(1580583478.836:29): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 55.420722][ T27] audit: type=1800 audit(1580583478.846:30): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/02/01 18:58:06 fuzzer started 2020/02/01 18:58:08 dialing manager at 10.128.0.105:40209 2020/02/01 18:58:08 syscalls: 2904 2020/02/01 18:58:08 code coverage: enabled 2020/02/01 18:58:08 comparison tracing: enabled 2020/02/01 18:58:08 extra coverage: enabled 2020/02/01 18:58:08 setuid sandbox: enabled 2020/02/01 18:58:08 namespace sandbox: enabled 2020/02/01 18:58:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/01 18:58:08 fault injection: enabled 2020/02/01 18:58:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/01 18:58:08 net packet injection: enabled 2020/02/01 18:58:08 net device setup: enabled 2020/02/01 18:58:08 concurrency sanitizer: enabled 2020/02/01 18:58:08 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.158802][ T7993] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/01 18:58:22 adding functions to KCSAN blacklist: 'lruvec_lru_size' 'do_syslog' 'ext4_has_free_clusters' 'tick_do_update_jiffies64' 'generic_permission' 'shmem_add_to_page_cache' 'generic_fillattr' 'echo_char' 'snd_seq_check_queue' 'd_instantiate_new' 'wbt_done' '__writeback_single_inode' 'rcu_gp_fqs_check_wake' 'timer_clear_idle' 'audit_log_start' 'fsnotify' 'file_update_time' 'copy_process' 'wbt_issue' 'blk_mq_dispatch_rq_list' 'queue_access_lock' 'get_cpu_iowait_time_us' 'snd_timer_pause' 'skb_dequeue' 'tick_sched_do_timer' '__do_munmap' 'kauditd_thread' 'blk_stat_add' 'iput' 'del_timer' 'do_nanosleep' 'ext4_mb_good_group' 'deadline_remove_request' '__get_user_pages' 'free_pid' 'blk_mq_unfreeze_queue' 'ep_poll' 'run_timer_softirq' 'padata_find_next' 'poll_schedule_timeout' 'inode_sync_complete' 'find_next_bit' 'xas_clear_mark' 'mod_timer' 'dd_has_work' '__filemap_fdatawrite_range' 'kcm_rcv_strparser' '__mark_inode_dirty' 'exit_signals' 'vm_area_dup' 'blk_mq_get_request' 'pcpu_alloc' 'blk_mq_run_hw_queue' 'ktime_get_real_seconds' 'find_get_pages_range_tag' 'snd_seq_prioq_cell_out' 'tick_nohz_idle_stop_tick' 'n_tty_receive_buf_common' 'ext4_free_inode' 'ext4_nonda_switch' 'clear_inode' 'futex_wait_queue_me' 'ext4_free_inodes_count' 'ext4_writepages' 'ext4_ext_insert_extent' '__ext4_new_inode' '__skb_try_recv_from_queue' 'process_srcu' 'wbt_wait' 'tomoyo_supervisor' '__hrtimer_run_queues' 'alloc_pid' 'pid_update_inode' 'rcu_gp_fqs_loop' 'sit_tunnel_xmit' '__perf_event_overflow' 'blk_mq_sched_dispatch_requests' 'mm_update_next_owner' 'taskstats_exit' 'virtqueue_disable_cb' 'schedule_hrtimeout_range_clock' '__delete_from_page_cache' 'generic_write_end' 'purge_fragmented_blocks_allcpus' 'xas_find_marked' '__snd_rawmidi_transmit_ack' 'commit_echoes' '__d_lookup_done' 19:02:04 executing program 0: 19:02:05 executing program 1: [ 301.641024][ T7997] IPVS: ftp: loaded support on port[0] = 21 [ 301.729563][ T7997] chnl_net:caif_netlink_parms(): no params data found [ 301.780788][ T7997] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.788969][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.796981][ T7997] device bridge_slave_0 entered promiscuous mode [ 301.805041][ T7997] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.812363][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.820298][ T7997] device bridge_slave_1 entered promiscuous mode [ 301.839488][ T7997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.850548][ T7997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.870772][ T7997] team0: Port device team_slave_0 added [ 301.877865][ T7997] team0: Port device team_slave_1 added [ 301.895052][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.902097][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.928732][ T7997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.940354][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.948113][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.974171][ T7997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.991406][ T8002] IPVS: ftp: loaded support on port[0] = 21 [ 302.016632][ T7997] device hsr_slave_0 entered promiscuous mode 19:02:05 executing program 2: [ 302.063321][ T7997] device hsr_slave_1 entered promiscuous mode [ 302.232593][ T8004] IPVS: ftp: loaded support on port[0] = 21 19:02:05 executing program 3: [ 302.344597][ T8002] chnl_net:caif_netlink_parms(): no params data found [ 302.372034][ T7997] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 302.446927][ T7997] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 302.501183][ T7997] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 302.575199][ T7997] netdevsim netdevsim0 netdevsim3: renamed from eth3 19:02:06 executing program 4: [ 302.682613][ T8007] IPVS: ftp: loaded support on port[0] = 21 [ 302.805517][ T8002] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.812655][ T8002] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.820421][ T8002] device bridge_slave_0 entered promiscuous mode [ 302.871679][ T8002] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.893084][ T8002] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.901113][ T8002] device bridge_slave_1 entered promiscuous mode 19:02:06 executing program 5: [ 302.932683][ T8004] chnl_net:caif_netlink_parms(): no params data found [ 302.976838][ T8012] IPVS: ftp: loaded support on port[0] = 21 [ 302.981151][ T7997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.024516][ T8002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.041860][ T7997] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.062596][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.070947][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.079913][ T8002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.137519][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.146339][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.155192][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.162212][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.170222][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.193968][ T8007] chnl_net:caif_netlink_parms(): no params data found [ 303.206972][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.214047][ T8004] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.221650][ T8004] device bridge_slave_0 entered promiscuous mode [ 303.229518][ T8002] team0: Port device team_slave_0 added [ 303.237272][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.246386][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.255440][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.262550][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.276864][ T8016] IPVS: ftp: loaded support on port[0] = 21 [ 303.292885][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.300179][ T8004] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.308138][ T8004] device bridge_slave_1 entered promiscuous mode [ 303.316470][ T8002] team0: Port device team_slave_1 added [ 303.333982][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.368442][ T8004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.389678][ T7997] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.400540][ T7997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.412329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.421352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.430193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.439779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.448375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.457174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.465857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.474591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.483254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.494328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.502517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.519491][ T8004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.534020][ T8002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.541131][ T8002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.569219][ T8002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.596390][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.603516][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.611292][ T8007] device bridge_slave_0 entered promiscuous mode [ 303.623126][ T8002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.630072][ T8002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.656357][ T8002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.675347][ T8012] chnl_net:caif_netlink_parms(): no params data found [ 303.687246][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.694388][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.701956][ T8007] device bridge_slave_1 entered promiscuous mode [ 303.733807][ T7997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.754310][ T8007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.764002][ T8004] team0: Port device team_slave_0 added [ 303.770577][ T8004] team0: Port device team_slave_1 added [ 303.778598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.786106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.845048][ T8002] device hsr_slave_0 entered promiscuous mode [ 303.893465][ T8002] device hsr_slave_1 entered promiscuous mode [ 303.943126][ T8002] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.964287][ T8007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.983899][ T8004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.991013][ T8004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.017354][ T8004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.029536][ T8004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.036588][ T8004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.062862][ T8004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.109897][ T8007] team0: Port device team_slave_0 added [ 304.117038][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.126390][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.162708][ T8016] chnl_net:caif_netlink_parms(): no params data found [ 304.235880][ T8004] device hsr_slave_0 entered promiscuous mode [ 304.273409][ T8004] device hsr_slave_1 entered promiscuous mode [ 304.313167][ T8004] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.321385][ T8007] team0: Port device team_slave_1 added [ 304.357455][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.364671][ T8012] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.373621][ T8012] device bridge_slave_0 entered promiscuous mode [ 304.386010][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.394391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.403686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.411639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.419916][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.426998][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.453163][ T8007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.469549][ T7997] device veth0_vlan entered promiscuous mode [ 304.480096][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.487397][ T8012] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.495628][ T8012] device bridge_slave_1 entered promiscuous mode [ 304.516902][ T8012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.526353][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.533565][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.559806][ T8007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.575916][ T7997] device veth1_vlan entered promiscuous mode [ 304.588280][ T8012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.655588][ T8007] device hsr_slave_0 entered promiscuous mode [ 304.713493][ T8007] device hsr_slave_1 entered promiscuous mode [ 304.753072][ T8007] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.764017][ T8012] team0: Port device team_slave_0 added [ 304.771884][ T8012] team0: Port device team_slave_1 added [ 304.789257][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.797615][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.836594][ T8012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.843884][ T8012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.870228][ T8012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.894163][ T8016] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.901306][ T8016] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.909186][ T8016] device bridge_slave_0 entered promiscuous mode [ 304.917680][ T8012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.924669][ T8012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.950975][ T8012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.961945][ T8002] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 305.036163][ T8002] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 305.109710][ T8002] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 305.165449][ T8016] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.172512][ T8016] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.180417][ T8016] device bridge_slave_1 entered promiscuous mode [ 305.187879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.196701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.206600][ T7997] device veth0_macvtap entered promiscuous mode [ 305.238886][ T8002] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.295894][ T7997] device veth1_macvtap entered promiscuous mode [ 305.307722][ T8004] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 305.379563][ T8004] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 305.437557][ T8004] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 305.485110][ T8004] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 305.575372][ T8012] device hsr_slave_0 entered promiscuous mode [ 305.653310][ T8012] device hsr_slave_1 entered promiscuous mode [ 305.703096][ T8012] debugfs: Directory 'hsr0' with parent '/' already present! [ 305.719635][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.728440][ T8016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.742636][ T8016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.764005][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.772267][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.781891][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.791060][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.804469][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.822594][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.831458][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.862279][ T8016] team0: Port device team_slave_0 added [ 305.871578][ T8016] team0: Port device team_slave_1 added [ 305.885978][ T8007] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 305.926348][ T8007] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 305.985481][ T8007] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 306.051209][ T8016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.058428][ T8016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.086573][ T8016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.097646][ T8007] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 306.177836][ T8016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.188231][ T8016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.214812][ T8016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.263100][ T8002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.355819][ T8016] device hsr_slave_0 entered promiscuous mode [ 306.393528][ T8016] device hsr_slave_1 entered promiscuous mode [ 306.423053][ T8016] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.435752][ T8004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.444346][ T8012] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.485947][ T8012] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.525996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.534022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.559196][ T8002] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.566648][ T8012] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 306.605217][ T8012] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 306.679872][ T8004] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.688565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.697433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.706438][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.713582][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.721468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.729605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.737938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.784350][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.798762][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.807327][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.814378][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.822172][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.831059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.839390][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.846533][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.854815][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.863914][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.872930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.881984][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.890753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.899477][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.908068][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.915118][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.922845][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.931644][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.940399][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.949785][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.957858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.977124][ T8002] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.988206][ T8002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.016365][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.026868][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.036308][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.045427][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.054545][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.063653][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.072176][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.093285][ T8016] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 307.158068][ T8007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.166077][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.176451][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.184996][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.194306][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:02:10 executing program 0: [ 307.228328][ T8016] netdevsim netdevsim5 netdevsim1: renamed from eth1 19:02:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 307.275252][ T8016] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 307.320166][ T8007] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.341805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.350038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.358153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:02:10 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x541b, &(0x7f0000000000)) [ 307.368048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.376643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.386995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.396713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.406661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:02:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) ioctl(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 307.416821][ T8002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.429697][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.452205][ T8016] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 307.534354][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.542910][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.563618][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.570773][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.588534][ T8012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.603607][ T8004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.616137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.624117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.632712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.641292][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.648480][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.656615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.665842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.675034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.682529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.690189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.699820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.709161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.729236][ T8002] device veth0_vlan entered promiscuous mode [ 307.743652][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.752263][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.761255][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.770829][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.779605][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.788068][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.796450][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.805080][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.820017][ T8002] device veth1_vlan entered promiscuous mode [ 307.836457][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 19:02:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) ioctl(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 307.844942][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.852875][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.865703][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.875767][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.887554][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.900292][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.910749][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.920364][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.928202][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.945467][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.954981][ T8012] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.969596][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.983671][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.995071][ T8004] device veth0_vlan entered promiscuous mode [ 308.012139][ T8007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.035740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.052410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.060283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.067753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.075494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.084904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.093616][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.101401][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.109405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.118005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.126335][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.133449][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.141158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.153698][ T8004] device veth1_vlan entered promiscuous mode [ 308.174787][ T8002] device veth0_macvtap entered promiscuous mode [ 308.181891][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:02:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004001) [ 308.203616][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.212299][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.221772][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.232727][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 19:02:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) sendto$inet(r1, &(0x7f00000002c0)="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", 0x695, 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18}, 0x18) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 308.267398][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.276406][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.289901][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.301006][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.309720][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.320046][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.338933][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.358378][ T8012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.370558][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.383361][ T8002] device veth1_macvtap entered promiscuous mode [ 308.407165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.418992][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.428323][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.440427][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.449357][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.458269][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.466849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.486759][ T8002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.497566][ T8002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.508442][ T8002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.517588][ T8004] device veth0_macvtap entered promiscuous mode [ 308.526984][ T8016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.535317][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.543909][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.552624][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.564521][ T8002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.576272][ T8002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.587625][ T8002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.602019][ T8012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.610529][ T8004] device veth1_macvtap entered promiscuous mode [ 308.620565][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.629167][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.642293][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.651243][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.659522][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.668595][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.676196][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.683671][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.691191][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.698951][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.706831][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.718135][ T8016] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.732937][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.744241][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.754526][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.765321][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.776372][ T8004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.786040][ T8007] device veth0_vlan entered promiscuous mode [ 308.800841][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.811701][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.829742][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.841524][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.852886][ T8004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.861275][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.870272][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.879718][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.888718][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.902440][ T8007] device veth1_vlan entered promiscuous mode [ 308.930131][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.941813][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.950934][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.963594][ T8014] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.970746][ T8014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.981153][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.989764][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.998504][ T8014] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.006900][ T8014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.014927][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.024205][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.044388][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.052535][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.061129][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.070157][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.079810][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.089131][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.098410][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.112005][ T8007] device veth0_macvtap entered promiscuous mode [ 309.128562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.139124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.150294][ T8007] device veth1_macvtap entered promiscuous mode [ 309.172106][ T8012] device veth0_vlan entered promiscuous mode [ 309.181661][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.190065][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.199081][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.208614][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.218208][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.226863][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.235969][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.244752][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.258526][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.270204][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.280595][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.291105][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.301011][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.311741][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.323124][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.341146][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.349314][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.357693][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.367399][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.376996][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.387923][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.398102][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.408836][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.418786][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.429308][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.440997][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.452390][ T8016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.464075][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.479698][ T8012] device veth1_vlan entered promiscuous mode [ 309.487327][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.495913][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.506759][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.516015][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.524313][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.552023][ T8016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.577879][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.613577][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.621048][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:02:13 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='pstore\x00', 0x0, 0x0) 19:02:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/103) [ 309.685056][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.701551][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.724965][ T8012] device veth0_macvtap entered promiscuous mode [ 309.761469][ T8012] device veth1_macvtap entered promiscuous mode [ 309.815247][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.839704][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.851414][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.862206][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.872644][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.887191][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.897694][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.910904][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.922809][ T8012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.931907][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.942465][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.952535][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.963914][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.973858][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.984346][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.994843][ T8012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.005499][ T8012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.016594][ T8012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.034824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.045928][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.053946][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.062360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.071356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.080240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.115519][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.131627][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.173194][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.184616][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.207646][ T8016] device veth0_vlan entered promiscuous mode [ 310.217856][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.253664][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.268202][ T8016] device veth1_vlan entered promiscuous mode 19:02:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x5409, 0x0) [ 310.304654][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.329301][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.345720][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.355916][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.385145][ T8016] device veth0_macvtap entered promiscuous mode [ 310.417353][ T8016] device veth1_macvtap entered promiscuous mode [ 310.448247][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.467422][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.481469][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.495433][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.506077][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.518647][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.529035][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.542137][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.552490][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.565931][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.577914][ T8016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.590981][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.599808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.607849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.616600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.626687][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.637528][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.650638][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:02:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000003c0)="5efd", 0x2, 0x0, &(0x7f00000013c0)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) [ 310.661442][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.675312][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.687815][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.699983][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.712124][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.727440][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.738047][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.752138][ T8016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.762240][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.774368][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:02:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x7, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001780)='/dev/input/event#\x00', 0xff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:02:14 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet_buf(r2, 0x0, 0x9, 0x0, &(0x7f0000000040)) 19:02:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:02:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 19:02:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = dup(r0) write$P9_RFLUSH(r3, 0x0, 0x0) 19:02:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x8980, 0x0) 19:02:14 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) symlink(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 19:02:14 executing program 1: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0xde3bfb57ae185a45) 19:02:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 19:02:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) read$char_usb(r1, 0x0, 0x0) 19:02:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:14 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 19:02:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) r1 = dup(r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, 0x0) 19:02:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005b00)='./cgroup/syz1\x00', 0x200002, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000005f00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:02:14 executing program 0: socket$nl_route(0x8, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 19:02:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$unix(0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:02:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) 19:02:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:02:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:02:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 19:02:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 19:02:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) 19:02:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 19:02:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 19:02:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000008c0)) 19:02:16 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x19) 19:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = accept(r1, 0x0, 0x0) shutdown(r0, 0x1) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 19:02:16 executing program 1: r0 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 313.282720][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 313.345535][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:02:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8980, 0x0) 19:02:18 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 19:02:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = dup(r0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) 19:02:18 executing program 3: r0 = socket(0x2, 0x3, 0x80) sendmmsg$sock(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 19:02:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) 19:02:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$P9_RXATTRCREATE(r3, 0x0, 0x0) 19:02:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "19e1568691eb0d3ed0e857788ff87bc18b15d1024b64a3abc9d5dd322616a101bd236b1a0e82ea13b3d422e68b2a9090ac3d67d596c770522c3c39c00bca1069", "ffb9ad98904ac2c1de4f1627008207647c6cf93554c3546dd0a1c945e275e88f"}) 19:02:18 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) 19:02:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = getpid() tkill(r2, 0x14) 19:02:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:02:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 19:02:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x4fb, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 19:02:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_slave_0\x00', 0x803}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 19:02:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:02:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0xb5b99aab7963d13, 0x2d, &(0x7f0000000000)="767cc0989eed1b4b09c45a583c73e5024fc97974d69ed3fa53c1b93c3763e96bb6352b8512e3cca683f5caa410"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = socket$inet6(0xa, 0x2, 0x8000) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() setreuid(r3, r4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) shutdown(r2, 0x0) 19:02:19 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:02:19 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000340)={0x3, 'vlan0\x00'}) 19:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xa8, 0x20018001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 19:02:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @remote}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 315.959724][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 315.993674][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:02:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TCSETA(r1, 0x5406, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:19 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RWRITE(r0, 0x0, 0x0) 19:02:19 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r1, 0x4, &(0x7f0000000040)) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000002c0)="a1f052e6", 0x4) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x180, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000001cc0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000010000043c47456cf56de5960b1f76c6d73ef541c80e1200c83b7809b8fcfaabf0e316861455888fd86b701e85d29fab7797d9032bd079311657f03006b26cd8a7fd2d4b26cd56502cebf951f7b8e4f7f5020ad5d2d213db3008c8d23e9fd05283d99f2a076aa774e44d2e54202133895a1e68bbc18dc723908afca1f700f675164e2e220e3457acb3e3b0de8d477625c2c3897ff8fd8f06e2ceddcc62b381f91c903a91ea9f87bbdd8e6de88265375dfa8ec3dd85a751d59ca52039beea5bcf1238edea587d742418567dbe6d2696395f05bbe992e7bec2e3985314d98472e702f81c4311b0d6d7c9b3e372bcf9266eae5619dda05afa4e5809a17480c9b236f83274ae465a03d98bb3bcfd159d08664aa8df82ea4359456cb568305cdadd44744a0ddc28acf942f3c28157d7c14a2ea622740dff0ad26a6d2f680def42fd9b4323493ebfeb388fb07769957a7427a466c61574f7a7b83f7577db3f4678b824005c0f4bc113e96472333699f04c1360da3c33c56f5aad240caa12e9ce12d749ba4ad6c42e1872aa81c18f885ff83df97f11c8aeb465c393fee5aa8e32184621af14c402fb683acda3222af1894c3f45390cfa542ae83d0d06a302c5c1b15748602421d2ccee5ac7cd7def804a516877bf52b389fc9a8142753a0f081058bed1f9763ceef2859fea0397128f5fc840b37b5c75e67130a73c7a94188d747d5f9d2254dc4da9714e17de5f81cdbf425acab9f72f52b81fcd3546397ad46829cdafe525500fbb21c16632ce0955ad25053e481c3856832ff228cd728e13a651fca0badfef916f154540cf4b34226f7be553a7c3cf24cf9804bb46bf520956865a51cc4d04bd9d5b0dd64ecd3f9f52f5a78979ee2cc777492d92617cef277d16c227b662bc0c20ef6923069c559a81a725f32a337bfd1c2e48795ceeaa27757d3354b6c571e58aadc7bb4cd3edaf904cee18f3c2e0040bb43a796d8374becb287636bfd081dea1493c6d3e3a2c5ce42a6d28c62747b26dc99051d8b3e2f5ce787366ac16ff676dad791e99eb6fd1dba9d8a7cf887d2fadc042029d95903f1f9a5a2b4303085364ef292991b1e2131c485ad544843a68f2d9ab0d023a2e93f69d3cb3383e2b47b935ce3a667c62c9ea24136087a3e843981e46aaeaa5a51c4dc96816ef1ee4021a76a2bf11f3e12c69b02fad0bb51e37ab0099d61a71822c64e41a2badab9d4ad87c851a584f259cb22619449515827163058b6aa12c11a3e960d1d0266331209a0890f563abab9559f114c13288cd293b98ed4875f437a8bdcae5d5de62c33c7485b3b2fd849300fd9af23b0c7ef4e75d55ed0e240507fdf551a8ba34f30ea127f528acac941d750aee894062e3a5e1294e7d49174113fa7fbb742763acfb75cae0641213683c32fe0c61f27874b5b3cd314167f43479a1ea21cb77bc938b6887e89df524c887297b5eef93384d67333ba1ec2fcca477a3c46380baf9666707474da1687ae1ba78f55f04ec05fbb817d24a7843746ae4732298f61cd6c482dac937f84a320d3504e48e7ce36365056532b1a32d433a8155a9c95d51f1d7f2c7b8e9287835ac3f317ebfbec422dd0e555aa5b1db43c3138dc67fd5fe69f5253da3346bbe28ba71ced8ee9f19fc6ec9b4508c216e77e1bf41e756a1dfa1122a3c3e80e9ac93aa269714a32e9d999d8782c47940fa724f8de99747ecbe78112c92426b2c3bdb63946af3acdb22a861ca75fa55878a299bcb9a8bdd064fa32effd6d0927173d56cdb959195aeae6aef9a07941369c0f0bd8fb1b0216128c7fa5a405184ec8e4be1d409eec83acf3a9ca7972cc251fb78a9774241e1959f73ca1c088c680f2a59e8f16bde219c56e23128c4c0d7af8a1c5de788e178b5b103055325c54b59123ee43cc01cfb30c59553f430ab1b4a85efd23c549f3eb9cfe67bb86a445bdb44df354d9d9e049ea1d63c40e59153f62aa2544035deab72e6f24e14c78b28e01db7a68d0db1d9e06da24238cd4be9df5663ddc6bf8840f57e38d070d42b033b3352591e28f216f3ad84bf59c54cd856f42e15d68b8b2ececc3936e8600f59839939a7ec301fa08c81d3fa829fa7ddc5dd57ed078dcbc57d0185d992547e8b5aeb25c521159ba09e38d870482b6fbdeae7680d059960777b7d012e1c0e9d47d6574583ce8d4ca26c6d97cce1b7964e93108353dfd96b97827fb2494ddf8c557f0e8f962e7220db31f88319bb3556f9b1166b7dd3711752590ff3edb6f3a534f9b2e25890d585536b3e25b8b9206706b35d46a89626e1d872fd6910cc7c1939007f4e66fbb7a38ed1f20d5dbee41c308ba7e956e902012ecf88083d33883342bc611c6ccd3594d39778d2ba65f702036c54889c29bf96a7e6c722352cf2053434116398d2ab4df52468d33e45b395de208e6dd3bec7e24f68e575778702be65409c905d57454b39f2f1a9478c3305c124c75c5d35a2bff5aee677092825c4039bfe87c9abe06c5aef69705f9de2d0aff9c2dce507086c3d703f5af2bc76ac495a7e919ea41a3c8f05151a88b0e077de4258a6c37d55c53960d47ec46f2422c27a6e7427bec38636ba3ad17cbf482513df989a4b30ba4f372ae52772e08bd7d87d868347137506b5f0b3ef8de55b070ef5ea70721a4106e67c333880091ab553950f3f2ab284ef2c97ad9a10b7e94e7b348928c5b94da9391e45bc19563b5c1b5ad580eab2b7339d75b1c93101f46fd2ccd8cef3e5beae4a949a8e35e03b425b159b48b56c36aad77d8c1b1665d80d4fca13e3afed71e9f7c51ad49b989a1f71130fb3bb715ccc80e14f21b66d2856a48fe2f0e09325f0be20e53fce0f076bf5dedc7de95ae78c90534138afc6740fa369ffcc5e89242161c91849f133b8e61bd34c2beb1e091f6fdaf4fea4c7f94f034d8894681a3f490b5b4e4bf2f8b03a0b677bf083039d0651bb44cef15406f1e8afc25b8ba57a990348400473d13dd3700f055dbb617ae0cc5aed7ff3656fae5039b2bfd59388e073fc723301d20b8c7292ed663b7e3eff56f3634413f01a379f59586418530f041e2c719c59f6d7e0343ebd79b42f4737ea28db31916f675ebd350d31c653645bda199cad799f8024b7395995af315fd97b121988ba534766474205a85c43dedc5e1f1dc4d69cd7928f011dbf187adf5790f0bbf9c268938fb4ca9b190c669cbd727b9c08f98c554e906b03159c5fce162809983703afa5b5010ac84a57789798f19f7367857665a1cbb833b4cd98af09c72945caac469fa4c997169a412feaa300588855407c85a7765e8fafede5fbad65693bfd0495c8360e815ec2c3d92635b382b548224df717281a9dd7279bf76c11c5787cc89fa256b1edcd42dbfa64c3dcf9db2ccae611e65aa99421417447a32d0301874d9a92ec0450e5360d0efb94c4905437c2d86f3e5a61d3c6e84011d29a54e6ac7dd6b62015481e56040f5ff1871143c059145ff32685a293b51d66e952801a409cf784db2bb62f4406114ba0d0618e4cb13a5c521baad704e7870653cb7ab6cb5ee754b0d10a35a6e7de342cf0ca1f01a5ebceceebc02570a9e71953f11ff14dd23a8e49be7337ebd490457cc4729e32b5398fd1076c1063931cd4de43c90cff729bec3dbf1b8257986d8610e3ceee50af47ef29b43aba165dfc91377f8149c77706e9ae0e2ade7290ce7921ae139a213cc2a4df91f4502b40bd241db253d60670d2046b26cb748da386252b8d738e80b6b9d35b4ccdb1097ec7086dd33cc4d01b7fbe0b255de71cc5b98e86fc286e5fd3408353260fc861269002989b164b9906b42c66304301a61273e58c6b9dad26b0e1a7e3f3955713b3cf701c5c64913725c8b2a02ce94588374dfdeae5d4c31c229884077e192c6ac24510929443b5924ccb71fbbb641eff67e69b14804d1710b236d788ff9e73f9c62f161e45dc0ba0711d3a8bf3f8f1fbc41e42f36d8dbd7aed525f35831808d71d3469b08ede0b5885fc9fd7130d147ca761f932fd518de38c4a3e7b4edcda9ad277c51711afb8a0c932c793f44f53b68ceaba03b30b8a3343cc457a0901307ad25ed4a13b365a9dc0e287b5ea6a4eb793e84615ad25bb5b8ce683d0236a804226428fec44d33e4ad7565e9cf253680229697a08c66b82155ca1172469b50dc4f2b156f3f0282562e5ab7681d474d29c3a5cc5c61b406e7de6fddb5470ce2a394209dff751d40a75c6534859c1b0e8231e18834d0627915c1d37af0d59c10a86fc8ee12afde76c10b6b5848858534f3969cdd9d532f88b787aac09dc6d9f2af73f79c9257966f994e76856fcd11de488091620ad2f899c64b4c1006101a68cb7193af7a57387de4a62623d8afba26c0ef858e54a221d2abc92e25ebb71fa01fc03bdc5c4ada41cdccad10b1f758473b27906a4c5e120b15e9c97f1a36429b00dada64ebb13b4596c6dd214f3fd40fd150b17cb9913d9691fd750b38f120acdd1c478b689eeba253df7692432eba5b218bfac6363ab3333ed82b67012d7ac79b60ebaa0f98a0023091c364f155f38379e837bd305078a5952259a8b188624a013496e7a8829f156ef5feb68f22ff55bcdbf67256d6af064c12f99be952782ca66fa16866689daf7bcdbdb42c46b30ddd0308b05dd435c374f514a08aa9820b475c96c5674fb7e91822c97123a1f7f353d7b250624b3169daa869f5c4a922821984789327d11b0b0c22d77713d4a472ec3f51715dd7a46a3f0e2f679ab94180d2e4418fb798dd7bf778804de1a2f90e979e29ec25611c4c4df13a26a0aade98e49e19f14eaa1ecd1227bc713f59c6615741be099ac38d12f36cecd07990bf6180a4964d85a772f21ff0c7737d68c26777543cdabb3eb6c9da17835d4631fb630849074b3751363e3fd104a5a64523b530690c8ce6405143376c561b058268fa309ed681d0e4b62282a44ad406572c4ec440b8f8417bde55cd3c5d3bb8c5ca03772103f537a40a94b4c178e36a0f88f94f3d0742f4cc21be0445df2ffac896905d081977f060578bf2cead7dbdd2f6abcfec29f3271c569fc788ff7fb830849b877474b1c6808cd9c540ddef92e0b7a5b4fa0cad638a4a31cde09cc74cafe54de1b52e63203c4e6575aa6778ec1fed34176fc2dfe2e7209402a1381e14ba94a8818e3abc44bbd0b69bc376aaf3b1892719760024c44643e4195e37c3815ac291d2ebf13861d34072b91a8fc48034b67f5132eaefa6791ebb4d16b22b9c09e228b231992596808496882834559f78368b98b354aa495c4c2709511fdbe8e123900acdf73e2185e80a148eb55ad9923a4be11b90130d7a471ff7af83c62604096b0ccc21962c1d313443cea16a7220ec8f72e73a2fead7486ce0297910e5d6235a3ae716db94ce514fc8a9d085ee4c0f7994c64ac86806edad4b765e05201df8df65d3d275c631c494c63e8fa1b88540767de7cb887686d8ebbfdcc6410b0c5e1455637315013ac6ff8a94c90e00bdc251e9668c385600c35b8a4bf2216f2b3591ad342a2e9ad039b7cc135cc00bade87f34df9c077624ab5e04b93b531634a2ab910928f5e0525007f0d64b9826ccafd0235c4f10053d7f81e9812a7ec1b489649295ea83cc2270963c9bf75424aba080529f56fa42e2cd75d0afc8df34375cd4a58a01fec8176e73e47a9178a24a39644e1368bacb347954f7e40746193b12dee12ea03785009a38e66b2dec898e7c5da7e6875f4df6f848b8a115d265d6293597be1e8b6629171a7185cfbf349b068d66c7cd562cd80592ceebc7bbf98d1ffa24be3a04723d54cf5947a16c47ca390d505394a1eef5c0288b887c94c6e19c2933f5582a933b294e4588d89d0fc09cc334e59ec267462e2bc51296c69cacf654b7545c6e73ecf047caf005266001d9c803ac764c1dc9b4b57527220cff18c37b2e2bcdca5726a1296cce73fcf746b567ee74fb411cad3462792b3c78cc8970cac543f4e7506f3d142e5848486caea59e4db8d6a664852bc667d62736573f157cc5430c746bbc3ebfd12163b95ce9053759b12dd3bb4941af2be01bbe95368faa78e4ade9edd6b964976d64a33a5c785c2207056d199b6b94860732b48e9cacb5806cae9b384e3b23476eaf3138a9ede8e6167c9747302f2178522ec3d9238a6d58347c332c77d908bc10f650e819add7fa790952df3d044ef34785a967990b1fddd6f1198c4679de09ec98b4e5b29a5a13b64ea798fd7b2daa0a26793f232859fbb2623508170cba7ebc4190691cee8df8b837da01af532655a815a2d41e2829c461b8703913d3b87b76d194fbf0576a6b722430fe7a148a561495c183f18fc84cacfee08f8c994812f53cd1d72c844c062a78ad3ac9c484d820484b7ca8d0da2765dc4272ab3681e785ac16d5b68632323f21945a600f4f58f5ae5aad5c29984ec0b6e6e3e7459ad7be2b8c9c28d60ac5"], &(0x7f00000007c0)=0x1024) bind$packet(r2, &(0x7f0000000a80)={0x11, 0x0, r3}, 0x14) r5 = dup(r2) dup(r5) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000180)) r6 = msgget$private(0x0, 0x4) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) shmat(r6, &(0x7f00009ff000/0x600000)=nil, 0x5000) mknod(&(0x7f00000000c0)='./file0\x00', 0xc100, 0x5) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONERANGE(r8, 0x5452, &(0x7f0000000000)) r9 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONERANGE(r9, 0x5452, &(0x7f0000000000)) r10 = dup2(r8, r9) write$P9_RLERRORu(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xf) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000080)=""/38) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r11, &(0x7f0000000a80)={0x11, 0x0, r12}, 0x14) r13 = dup(r11) dup(r13) ioctl$TIOCGSOFTCAR(r13, 0x5419, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, 0x200) 19:02:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x20003000) 19:02:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x15, 0x0, &(0x7f0000000040)) 19:02:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) [ 316.333678][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 316.348560][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 316.393037][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.398854][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:02:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r0, r1) connect$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:02:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0xb, 0x0, &(0x7f0000000040)) 19:02:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 19:02:20 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 19:02:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:02:20 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r1, 0x4, &(0x7f0000000040)) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000002c0)="a1f052e6", 0x4) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x180, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000007c0)=0x1024) bind$packet(r2, &(0x7f0000000a80)={0x11, 0x0, r3}, 0x14) r5 = dup(r2) dup(r5) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000180)) r6 = msgget$private(0x0, 0x4) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) shmat(r6, &(0x7f00009ff000/0x600000)=nil, 0x5000) mknod(&(0x7f00000000c0)='./file0\x00', 0xc100, 0x5) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONERANGE(r8, 0x5452, &(0x7f0000000000)) r9 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONERANGE(r9, 0x5452, &(0x7f0000000000)) r10 = dup2(r8, r9) write$P9_RLERRORu(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xf) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000080)=""/38) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r11, &(0x7f0000000a80)={0x11, 0x0, r12}, 0x14) r13 = dup(r11) dup(r13) ioctl$TIOCGSOFTCAR(r13, 0x5419, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, 0x200) 19:02:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') close(r0) socket$packet(0x11, 0x3, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) r1 = dup2(r0, r0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) 19:02:20 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) dup2(r1, r0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:20 executing program 0: r0 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) fcntl$dupfd(r3, 0x0, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) fcntl$dupfd(r4, 0x0, r4) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000040)=""/44) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r2, 0x8940, 0x0) write$char_usb(r0, 0x0, 0x0) 19:02:20 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 19:02:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)={0x0}}, 0x0) 19:02:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000240)) 19:02:20 executing program 0: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) close(0xffffffffffffffff) 19:02:20 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RLERRORu(r0, 0x0, 0x0) 19:02:21 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:02:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) connect$netlink(r2, &(0x7f0000000000)=@proc, 0xc) 19:02:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:21 executing program 5: 19:02:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$TIOCSBRK(r5, 0x5427) 19:02:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}}}}, 0x38}}, 0x0) 19:02:21 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) fstat(r3, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 19:02:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000740)) 19:02:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 19:02:21 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) 19:02:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RSETATTR(r0, 0x0, 0x0) 19:02:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) 19:02:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:02:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 19:02:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RSTATu(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000016) 19:02:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, 0x0, 0x0) 19:02:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss], 0x4) 19:02:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001280)) 19:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8940, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:02:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) pipe(&(0x7f0000000000)) tkill(r1, 0x1000000000016) 19:02:22 executing program 3: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 19:02:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RSTATu(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) tkill(r1, 0x1000000000016) 19:02:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffda, 0x0}, 0x0) 19:02:22 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$BLKZEROOUT(r5, 0x127f, 0x0) 19:02:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) 19:02:22 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 19:02:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:23 executing program 3: r0 = epoll_create(0x3752f071) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 19:02:23 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:02:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0), 0x4) 19:02:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 19:02:23 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 19:02:23 executing program 1: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="84"], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:02:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x8941, 0x0) pipe(0x0) 19:02:23 executing program 1: r0 = msgget$private(0x0, 0x0) semop(r0, &(0x7f0000000940)=[{}], 0x1) 19:02:23 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x20b00) 19:02:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 19:02:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000c80)="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", 0xd1a}], 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:02:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) 19:02:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:02:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000440)) 19:02:23 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 320.310498][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.328635][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:02:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 19:02:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24000000) 19:02:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 19:02:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001800)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000000)=""/174) 19:02:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 19:02:24 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:24 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:02:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x24000012) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x20008000) 19:02:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2efb8883f365cba6, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x4c) write$P9_RLOCK(r0, 0x0, 0x0) 19:02:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001800)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000000)=""/174) 19:02:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:02:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) 19:02:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001600)={@mcast1}, 0x14) 19:02:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/user\x00') 19:02:25 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 19:02:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040000) 19:02:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) mmap(&(0x7f0000356000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:02:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001100)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001340), 0x4) 19:02:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b4a, 0x20000000) 19:02:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write(r0, 0x0, 0x0) 19:02:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2042000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38fd5500", @ANYRES16=r1, @ANYBLOB="08022bbd7000fedbdf25050000000c00060002000000000000000c00060002000000000000000c030000ffff000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x800) setrlimit(0x9, &(0x7f0000000140)={0x4, 0x3}) r2 = semget$private(0x0, 0x4, 0x42) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = dup3(r0, r0, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000180)) r4 = semget$private(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semctl$SEM_STAT(r4, 0x2, 0x12, &(0x7f00000001c0)=""/123) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ioctl$TCXONC(r3, 0x540a, 0xffffffffffffff7f) fcntl$setsig(r0, 0xa, 0x3d) write$P9_RXATTRCREATE(r3, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000000), 0x1c) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x131f64) accept$unix(r7, 0x0, 0x0) r8 = accept4$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000380)={@ipv4={[], [], @multicast1}, r9}, 0x14) write$P9_RMKNOD(r3, &(0x7f00000003c0)={0x14, 0x13, 0x2, {0x40, 0x4}}, 0x14) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000400)=0x0) sched_getaffinity(r10, 0x8, &(0x7f0000000440)) getpriority(0x0, r10) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000480)={0x7, 0x7fc, 0x8, 0xd77, 0x6, 0x4f}) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f00000004c0)={0x3ff, 0x8, 0x3, 0x8000, 0x53543bf}) fcntl$getown(r8, 0x9) fcntl$getown(r0, 0x9) r11 = msgget$private(0x0, 0x9) msgctl$IPC_STAT(r11, 0x2, &(0x7f0000000500)=""/53) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x8, 0x8000) shmctl$IPC_RMID(r11, 0x0) 19:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x11) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:02:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:02:25 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000000)={0x0, @local, 0x4e23, 0x0, 'none\x00'}, 0x2c) [ 322.352043][ T8767] mmap: syz-executor.0 (8767) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 19:02:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 19:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:02:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:02:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:02:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x8980, 0x0) 19:02:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:02:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 19:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 19:02:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) [ 323.111969][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.153947][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:02:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b01d5db563712f6941254c42e854936b8850286bad8ffaa4368270c7b0b6223ff6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14cca318bc9f2e802a11779d3f87f"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:02:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 19:02:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 19:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:02:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) [ 323.446523][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.460082][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:02:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)="b8", 0x1}], 0x1, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:02:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x36) 19:02:27 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60009c, 0x7ffffe, 0x4002012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x2a) 19:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)="00100000000100cd", 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000045000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.608742][ C0] hrtimer: interrupt took 24547 ns 19:02:27 executing program 3: [ 323.696671][ T27] audit: type=1804 audit(1580583747.136:31): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636689254/syzkaller.khtKk5/26/bus" dev="sda1" ino=16597 res=1 [ 323.811779][ T27] audit: type=1804 audit(1580583747.196:32): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636689254/syzkaller.khtKk5/26/bus" dev="sda1" ino=16597 res=1 [ 323.814924][ T8859] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 323.857574][ T27] audit: type=1804 audit(1580583747.206:33): pid=8866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636689254/syzkaller.khtKk5/26/bus" dev="sda1" ino=16597 res=1 19:02:27 executing program 5: [ 323.944413][ T27] audit: type=1804 audit(1580583747.206:34): pid=8866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636689254/syzkaller.khtKk5/26/bus" dev="sda1" ino=16597 res=1 19:02:27 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b01d5db563712f6941254c42e854936b8850286bad8ffaa4368270c7b0b6223ff6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14cca318bc9f2e802a11779d3f87f"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:02:27 executing program 3: 19:02:27 executing program 4: 19:02:27 executing program 5: 19:02:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)="b8", 0x1}], 0x1, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:02:27 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc0000001, 0x0, 0x0, 0xe1) 19:02:27 executing program 4: 19:02:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x36) 19:02:28 executing program 5: 19:02:28 executing program 4: 19:02:28 executing program 2: 19:02:28 executing program 3: 19:02:28 executing program 5: 19:02:28 executing program 4: 19:02:28 executing program 2: 19:02:28 executing program 1: 19:02:28 executing program 5: 19:02:28 executing program 3: 19:02:28 executing program 4: 19:02:28 executing program 0: 19:02:28 executing program 2: 19:02:28 executing program 1: 19:02:28 executing program 5: 19:02:28 executing program 4: 19:02:28 executing program 3: 19:02:28 executing program 2: 19:02:28 executing program 1: 19:02:28 executing program 0: 19:02:29 executing program 5: 19:02:29 executing program 4: 19:02:29 executing program 2: 19:02:29 executing program 3: 19:02:29 executing program 1: 19:02:29 executing program 5: 19:02:29 executing program 0: 19:02:29 executing program 2: 19:02:29 executing program 4: 19:02:29 executing program 1: 19:02:29 executing program 5: 19:02:29 executing program 0: 19:02:29 executing program 3: 19:02:29 executing program 4: 19:02:29 executing program 2: 19:02:29 executing program 1: 19:02:29 executing program 5: 19:02:29 executing program 0: 19:02:29 executing program 3: 19:02:29 executing program 4: 19:02:29 executing program 2: 19:02:30 executing program 1: 19:02:30 executing program 5: 19:02:30 executing program 0: 19:02:30 executing program 3: 19:02:30 executing program 4: 19:02:30 executing program 1: 19:02:30 executing program 5: 19:02:30 executing program 2: 19:02:30 executing program 0: 19:02:30 executing program 4: 19:02:30 executing program 3: 19:02:30 executing program 2: 19:02:30 executing program 5: 19:02:30 executing program 1: 19:02:30 executing program 0: 19:02:30 executing program 4: 19:02:30 executing program 5: 19:02:30 executing program 3: 19:02:30 executing program 1: 19:02:30 executing program 2: 19:02:31 executing program 0: 19:02:31 executing program 4: 19:02:31 executing program 5: 19:02:31 executing program 3: 19:02:31 executing program 2: 19:02:31 executing program 1: 19:02:31 executing program 4: 19:02:31 executing program 3: 19:02:31 executing program 0: 19:02:31 executing program 5: 19:02:31 executing program 1: 19:02:31 executing program 2: 19:02:31 executing program 4: 19:02:31 executing program 0: 19:02:31 executing program 3: 19:02:31 executing program 2: 19:02:31 executing program 4: 19:02:31 executing program 5: 19:02:31 executing program 1: 19:02:32 executing program 0: 19:02:32 executing program 5: 19:02:32 executing program 3: 19:02:32 executing program 1: 19:02:32 executing program 2: 19:02:32 executing program 4: 19:02:32 executing program 5: 19:02:32 executing program 0: 19:02:32 executing program 3: 19:02:32 executing program 1: 19:02:32 executing program 4: 19:02:32 executing program 5: 19:02:32 executing program 0: 19:02:32 executing program 2: 19:02:32 executing program 4: 19:02:32 executing program 1: 19:02:32 executing program 3: 19:02:32 executing program 5: 19:02:32 executing program 2: 19:02:32 executing program 0: 19:02:32 executing program 4: 19:02:32 executing program 3: 19:02:33 executing program 1: 19:02:33 executing program 5: 19:02:33 executing program 2: 19:02:33 executing program 0: 19:02:33 executing program 4: 19:02:33 executing program 3: 19:02:33 executing program 5: 19:02:33 executing program 1: 19:02:33 executing program 2: 19:02:33 executing program 0: 19:02:33 executing program 4: 19:02:33 executing program 3: 19:02:33 executing program 5: 19:02:33 executing program 1: 19:02:33 executing program 4: 19:02:33 executing program 2: 19:02:33 executing program 3: 19:02:33 executing program 0: 19:02:33 executing program 5: 19:02:33 executing program 1: 19:02:34 executing program 4: 19:02:34 executing program 2: 19:02:34 executing program 5: 19:02:34 executing program 3: 19:02:34 executing program 0: 19:02:34 executing program 1: 19:02:34 executing program 3: 19:02:34 executing program 2: 19:02:34 executing program 0: 19:02:34 executing program 5: 19:02:34 executing program 4: 19:02:34 executing program 1: 19:02:34 executing program 2: 19:02:34 executing program 3: 19:02:34 executing program 0: 19:02:34 executing program 5: 19:02:34 executing program 4: 19:02:34 executing program 1: 19:02:34 executing program 5: 19:02:34 executing program 2: 19:02:34 executing program 4: 19:02:35 executing program 3: 19:02:35 executing program 0: 19:02:35 executing program 1: 19:02:35 executing program 5: 19:02:35 executing program 2: 19:02:35 executing program 3: 19:02:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c054) 19:02:35 executing program 1: 19:02:35 executing program 5: 19:02:35 executing program 3: 19:02:35 executing program 0: 19:02:35 executing program 2: 19:02:35 executing program 1: 19:02:35 executing program 3: 19:02:35 executing program 0: 19:02:35 executing program 5: 19:02:35 executing program 2: 19:02:35 executing program 5: 19:02:36 executing program 3: 19:02:36 executing program 1: 19:02:36 executing program 0: 19:02:36 executing program 4: 19:02:36 executing program 2: 19:02:36 executing program 5: 19:02:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 19:02:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 19:02:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff97}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 19:02:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:02:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00', {0x3}, 0x4}) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3}, 0x10) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c0c0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000000339c4dd0cf8b0b800", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="082fff0000000000"], 0x30}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x2ac6) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x988) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1e4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41b}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbb91}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9989}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x438}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3c7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:02:36 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x80000002, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00B\x00'}) 19:02:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f8, 0x0, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c9369b305ca7007eed78ed7e6661f6dbd0500e5352d257591db480b6613e"}}, {{@arp={@local, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="304ac8ed0787", {[0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'ip6tnl0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1063ae1a2a00f9b46477aa79d33ce68ef73739eca5e1f60bbfaa2d813b7d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="451cfdd5d671", @empty, @multicast2, @broadcast, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) [ 333.179964][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 19:02:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}}, {{@in=@multicast1}, 0x0, @in6=@local}}, 0xe8) 19:02:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)="00100000000100cd", 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000045000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.241866][ T9268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:02:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000004"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) [ 333.302000][ T9273] x_tables: duplicate underflow at hook 1 19:02:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f8, 0x0, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c9369b305ca7007eed78ed7e6661f6dbd0500e5352d257591db480b6613e"}}, {{@arp={@local, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="304ac8ed0787", {[0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'ip6tnl0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1063ae1a2a00f9b46477aa79d33ce68ef73739eca5e1f60bbfaa2d813b7d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="451cfdd5d671", @empty, @multicast2, @broadcast, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 19:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@quota_quantum={'quota_quantum', 0x3d, 0x6c0000000000}}]}) 19:02:36 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "89d0e09d6122dd72d62e382a21567c1daacea3c3cde616e7"}) [ 333.445677][ T9284] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.457865][ T9286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.573757][ T9293] x_tables: duplicate underflow at hook 1 19:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 19:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000000)) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 19:02:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffb, 0x0, 0x0, 0x3ff, 0x0, "3b41905f9f3e5f0b"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 333.744514][ T9298] gfs2: Bad value for 'quota_quantum' [ 333.889981][ T9311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 334.058577][ T9270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:02:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a000000", @ANYRES32, @ANYBLOB="1400010000000000000000000000000000000000fbbd614e06c6d6991f37156c24b8e4b4d7cf5bd3fc5473cdbb94a44356f8e284ed876f706c787115289908e0282506d53968a44a15719ead577fe2930e4c96b8e433f5c95c37f68ada4d3e0000"], 0x2c}}, 0x0) 19:02:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}], 0x1, 0x6049054) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, 0x0, 0x0, 0x12080, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 19:02:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) 19:02:37 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, 0x195}) 19:02:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r0, r3) sendmmsg$inet(r4, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000700)="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", 0x591}], 0x1}}], 0x1, 0x6049054) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:02:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000000040300004800128008000100677265003c0002800800140009000000060010004e2100000800150045bb040008001500ef400e00080015003b5c0a0006000e0002000000080006007f00000108000a00", @ANYRES32, @ANYBLOB="f5417a876f6b5723f06c13e89ffc24b036da75beb754a53f7726d81adb12766d1c2318a2190fde411468cbe8387b84269a70"], 0x70}}, 0x0) [ 334.305922][ T9326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:02:37 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1f6d000000420000000000e400"}) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 19:02:37 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x46da0ff6469fe78f, 0x0, 0x0) [ 334.391457][ T9331] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:02:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="12"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 19:02:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:02:38 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 19:02:38 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000880)) setresgid(0x0, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x80, &(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64=r7, @ANYRES32], @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYPTR=&(0x7f0000000980)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYBLOB="5fbecc53588f7044affabf5b5abe563f7e6c309742e6a1a41dc718577eb10e0164de82ada437194d3f063b007550b62f418a474fb1600a34afca32a5478d6cbb43f9fa6bd4d3727c", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=0x0, @ANYRES64, @ANYRES64], @ANYPTR64, @ANYRES16, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000d80)=ANY=[@ANYRESOCT=r4, @ANYPTR64, @ANYRESOCT=0x0, @ANYRESDEC=r5, @ANYBLOB="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"/317, @ANYRES32=r8, @ANYPTR64, @ANYRES64], @ANYPTR64, @ANYPTR64, @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX=r6]], @ANYRES32]) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:02:38 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="76753da2a898dc16ee1d06c8805705214237f8dace307b765f594f9c6484562b6636010a3f521bfecaaaaee7a09bd3ce00000000e0c722c7ebbfc16b1ccfcd864dae08bffaf6b520ac033db9", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gro', @ANYBLOB=',rootcontext=system_u,']) socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 19:02:38 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)) 19:02:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 19:02:38 executing program 0: 19:02:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00', {0x3}, 0x4}) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3}, 0x10) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c0c0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000000339c4dd0cf8b0b800", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="082fff0000000000"], 0x30}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x2ac6) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x988) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1e4, r8, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41b}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbb91}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9989}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x438}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3c7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:02:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 19:02:38 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="76753da2a898dc16ee1d06c8805705214237f8dace307b765f594f9c6484562b6636010a3f521bfecaaaaee7a09bd3ce00000000e0c722c7ebbfc16b1ccfcd864dae08bffaf6b520ac033db9", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gro', @ANYBLOB=',rootcontext=system_u,']) socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 19:02:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 19:02:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000200)={0x1f, 0x4, 0x9000}, 0x4) r1 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'\x00', &(0x7f00000015c0)=@ethtool_sfeatures={0x3b, 0x4, [{0x80000, 0x5}, {0x0, 0x9}, {0x6, 0x9}, {0x4}]}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000001540)={0xa, 0x0, 0x0, @initdev}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000001600)=ANY=[]}) read(r2, &(0x7f00000004c0)=""/4096, 0x1000) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x104082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) sendfile(r4, r5, 0x0, 0x20000102000007) [ 335.188162][ T9379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:02:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000140)) [ 335.348190][ T9385] syz-executor.3 (9385) used greatest stack depth: 9672 bytes left 19:02:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r5, 0x540a, 0x2) [ 335.444719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.450680][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x41f23cb850c56074, 0x80, &(0x7f0000000640)="c0df03011bf16c5895310859487f3d102e88439e3001af3e5031c3083b240b61ca18e5eaccfa6e870c892e81e668ffba4b081b36da22111cdae2654f5a39e79fdec62adb93ae98954e50e13c3637bd7b587535db91f7417ef9a9fcea393817335424feb0f2eeea55b02978e5b397b0a94eff5cc6bbeb4103bf3f9231dcdd7ab8"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f8, 0x0, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c9369b305ca7007eed78ed7e6661f6dbd0500e5352d257591db480b6613e"}}, {{@arp={@local, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="304ac8ed0787"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'ip6tnl0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1063ae1a2a00f9b46477aa79d33ce68ef73739eca5e1f60bbfaa2d813b7d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="451cfdd5d671", @empty, @multicast2, @broadcast, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 19:02:39 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:02:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0xfb]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x5}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.747181][ T9414] x_tables: duplicate underflow at hook 1 19:02:39 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 19:02:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0x1c8}], 0x1) 19:02:39 executing program 0: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 19:02:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) 19:02:39 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:02:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0xfb]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x5}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)="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", 0x13a}], 0x1) 19:02:39 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000880)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f00000004c0)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f00000004c0)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000", 0x36}], 0x1) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x80, &(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRES32], @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRESHEX=r6, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYBLOB="5fbecc53588f7044affabf5b5abe563f7e6c309742e6a1a41dc718577eb10e0164de82ada437194d3f063b007550b62f418a474fb1600a34afca32a5478d6cbb43f9fa6bd4d3727c", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=0x0, @ANYRES64, @ANYRES64], @ANYPTR64, @ANYRES16, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000d80)=ANY=[@ANYRESOCT=r4, @ANYPTR64, @ANYRESOCT=0x0, @ANYRESDEC, @ANYBLOB="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"/317, @ANYRES32=r8, @ANYPTR64, @ANYRES64], @ANYPTR64, @ANYPTR64, @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX]], @ANYRES32]) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:02:39 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:02:39 executing program 5: set_robust_list(&(0x7f0000000140), 0x18) 19:02:39 executing program 2: exit(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 19:02:39 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @transaction={0x400c630e, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 336.662696][ T9476] debugfs: File '9475' in directory 'proc' already present! 19:02:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0xfb]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x5}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:40 executing program 1: mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 19:02:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null) 19:02:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000200)="892e0d597945aa09489d3633157a5ab0d5254093f1f5d2c04b61b47aa992582e98934ecd898478226498007f639a6a27e4e0bb8ffdf9f6b6557506dae083edf66c65dfcfb615cc2d3a997a25bacaa646f453eb7535f9f46cc1ff4916e1e53cfde3afd96db47e0337cf70ab5c391ca751fe9a6a09c3adb4c770986c904d14e65cc497298ed30547b7f324ace26e6eb91d07aa3a152db9f07877f78ea42959d9c02e14f7ecd761e7a4399504d9573d2525139cf9af8299b005a4be310df4e3dedcb062a3a8e0417aaf23d69b4b6909d1d2bb8dd4988a5c044cc950142bdc5f6f17ee6bde8dfcc3f598578a2ab2a465ec4e20bb348bf41b", 0xf6}], 0x1) [ 336.724183][ T9476] binder: 9475:9476 unknown command 0 [ 336.743083][ T9476] binder: 9475:9476 ioctl c0306201 20000480 returned -22 19:02:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32, @ANYBLOB="0008b200ffffffff"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xe80, 0x0) 19:02:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 337.058752][ T9497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:02:40 executing program 1: mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 19:02:40 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00ffffff8100"}) 19:02:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0xfb]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x5}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000200)="892e0d597945aa09489d3633157a5ab0d5254093f1f5d2c04b61b47aa992582e98934ecd898478226498007f639a6a27e4e0bb8ffdf9f6b6557506dae083edf66c65dfcfb615cc2d3a997a25bacaa646f453eb7535f9f46cc1ff4916e1e53cfde3afd96db47e0337cf70ab5c391ca751fe9a6a09c3adb4c770986c904d14e65cc497298ed30547b7f324ace26e6eb91d07aa3a152db9f07877f78ea42959d9c02e14f7ecd761e7a4399504d9573d2525139cf9af8299b005a4be310df4e3dedcb062a3a8e0417aaf23d69b4b6909d1d2bb8dd4988a5c044cc950142bdc5f6f17ee6bde8dfcc3f598578a2ab2a465ec4e20bb348bf41bb8", 0xf7}], 0x1) [ 337.447394][ T9522] ================================================================== [ 337.455641][ T9522] BUG: KCSAN: data-race in __process_echoes / n_tty_receive_char_special [ 337.464049][ T9522] [ 337.466399][ T9522] read to 0xffffc9000102e878 of 1 bytes by task 8608 on cpu 0: [ 337.473960][ T9522] __process_echoes+0x5aa/0x690 [ 337.478827][ T9522] n_tty_receive_buf_common+0xe57/0x1b00 [ 337.484469][ T9522] n_tty_receive_buf2+0x3d/0x60 [ 337.489374][ T9522] tty_ldisc_receive_buf+0x71/0xf0 [ 337.494500][ T9522] tty_port_default_receive_buf+0x87/0xd0 [ 337.500222][ T9522] flush_to_ldisc+0x1d5/0x260 [ 337.504908][ T9522] process_one_work+0x3d4/0x890 [ 337.509759][ T9522] worker_thread+0xa0/0x800 [ 337.514383][ T9522] kthread+0x1d4/0x200 [ 337.518458][ T9522] ret_from_fork+0x1f/0x30 [ 337.522861][ T9522] [ 337.525194][ T9522] write to 0xffffc9000102e878 of 1 bytes by task 9522 on cpu 1: [ 337.532831][ T9522] n_tty_receive_char_special+0x12ce/0x1c10 [ 337.538736][ T9522] n_tty_receive_buf_common+0x1844/0x1b00 [ 337.544559][ T9522] n_tty_receive_buf+0x3a/0x50 [ 337.549324][ T9522] tty_ioctl+0xb75/0xe10 [ 337.553619][ T9522] do_vfs_ioctl+0x84f/0xcf0 [ 337.558127][ T9522] ksys_ioctl+0xbd/0xe0 [ 337.562286][ T9522] __x64_sys_ioctl+0x4c/0x60 [ 337.566971][ T9522] do_syscall_64+0xcc/0x3a0 [ 337.571474][ T9522] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.577368][ T9522] [ 337.579685][ T9522] Reported by Kernel Concurrency Sanitizer on: [ 337.585834][ T9522] CPU: 1 PID: 9522 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 337.594407][ T9522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.604640][ T9522] ================================================================== [ 337.612698][ T9522] Kernel panic - not syncing: panic_on_warn set ... [ 337.619283][ T9522] CPU: 1 PID: 9522 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 337.627860][ T9522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.638290][ T9522] Call Trace: [ 337.641585][ T9522] dump_stack+0x11d/0x181 [ 337.645932][ T9522] panic+0x210/0x640 [ 337.649845][ T9522] ? vprintk_func+0x8d/0x140 [ 337.654445][ T9522] kcsan_report.cold+0xc/0xd [ 337.659052][ T9522] kcsan_setup_watchpoint+0x3fe/0x460 [ 337.664440][ T9522] __tsan_unaligned_write1+0xc3/0x100 [ 337.669817][ T9522] n_tty_receive_char_special+0x12ce/0x1c10 [ 337.675823][ T9522] n_tty_receive_buf_common+0x1844/0x1b00 [ 337.681563][ T9522] ? n_tty_receive_buf2+0x60/0x60 [ 337.686600][ T9522] n_tty_receive_buf+0x3a/0x50 [ 337.691436][ T9522] tty_ioctl+0xb75/0xe10 [ 337.695704][ T9522] ? tty_vhangup+0x30/0x30 [ 337.700121][ T9522] do_vfs_ioctl+0x84f/0xcf0 [ 337.704648][ T9522] ? tomoyo_file_ioctl+0x34/0x40 [ 337.709616][ T9522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.715864][ T9522] ksys_ioctl+0xbd/0xe0 [ 337.720036][ T9522] __x64_sys_ioctl+0x4c/0x60 [ 337.724654][ T9522] do_syscall_64+0xcc/0x3a0 [ 337.729174][ T9522] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.735070][ T9522] RIP: 0033:0x45b399 [ 337.739015][ T9522] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.758810][ T9522] RSP: 002b:00007fbdbcf2ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 337.767446][ T9522] RAX: ffffffffffffffda RBX: 00007fbdbcf2f6d4 RCX: 000000000045b399 [ 337.775464][ T9522] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000004 [ 337.783439][ T9522] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 337.791490][ T9522] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 337.799467][ T9522] R13: 000000000000054b R14: 00000000004c693e R15: 000000000075bfd4 [ 337.808908][ T9522] Kernel Offset: disabled [ 337.813252][ T9522] Rebooting in 86400 seconds..