[info] Using makefile-style concurrent boot in runlevel 2. [ 46.843611][ T27] audit: type=1800 audit(1580026012.898:21): pid=7739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.876516][ T27] audit: type=1800 audit(1580026012.908:22): pid=7739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2020/01/26 08:07:00 fuzzer started 2020/01/26 08:07:02 dialing manager at 10.128.0.105:37311 2020/01/26 08:07:02 syscalls: 2893 2020/01/26 08:07:02 code coverage: enabled 2020/01/26 08:07:02 comparison tracing: enabled 2020/01/26 08:07:02 extra coverage: enabled 2020/01/26 08:07:02 setuid sandbox: enabled 2020/01/26 08:07:02 namespace sandbox: enabled 2020/01/26 08:07:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/26 08:07:02 fault injection: enabled 2020/01/26 08:07:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/26 08:07:02 net packet injection: enabled 2020/01/26 08:07:02 net device setup: enabled 2020/01/26 08:07:02 concurrency sanitizer: enabled 2020/01/26 08:07:02 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 68.352516][ T7905] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/26 08:07:16 adding functions to KCSAN blacklist: 'shmem_add_to_page_cache' 'ext4_mb_good_group' '__mark_inode_dirty' 'wbc_detach_inode' 'tick_sched_do_timer' 'copy_process' 'ext4_nonda_switch' 'ktime_get_real_seconds' 'vti_tunnel_xmit' 'sit_tunnel_xmit' 'delete_from_page_cache_batch' '__filemap_fdatawrite_range' '__hrtimer_run_queues' 'tomoyo_supervisor' 'other_inode_match' 'ondemand_readahead' 'ext4_free_inodes_count' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'ktime_get_seconds' 'iptunnel_xmit' 'run_timer_softirq' 'pcpu_alloc' 'tick_do_update_jiffies64' 'has_bh_in_lru' 'complete_signal' 'rcu_gp_fqs_check_wake' 'generic_write_end' '__lru_cache_add' 'ext4_has_free_clusters' 'clear_inode' 'snd_seq_prioq_cell_out' 'blk_mq_get_request' 'dd_has_work' 'generic_fillattr' 'get_cpu_idle_time_us' '__delete_from_page_cache' 'generic_file_read_iter' 'do_syslog' 'vm_area_dup' 'xas_clear_mark' 'futex_wait_queue_me' 'xas_find_marked' 'pid_update_inode' 'fib6_ifup' 'ext4_mark_iloc_dirty' 'blk_mq_run_hw_queue' 'timer_clear_idle' '__snd_rawmidi_transmit_ack' 'mod_timer' 'audit_log_start' 'do_nanosleep' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'd_delete' 'ext4_writepages' 'generic_update_time' 'fsnotify' 'find_next_bit' 'rcu_gp_fqs_loop' '__ext4_new_inode' 'unix_release_sock' 'wbt_done' 'wbt_issue' 'shmem_getpage_gfp' 'ep_poll' 'echo_char' 'commit_echoes' 'tomoyo_domain_quota_is_ok' 'snd_timer_pause' 'poll_schedule_timeout' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'find_get_pages_range_tag' 'kauditd_thread' 'n_tty_receive_buf_common' 'snd_seq_check_queue' 'do_exit' 'virtqueue_enable_cb_delayed' 'atime_needs_update' 'ip_tunnel_xmit' 'wbt_wait' 'tick_nohz_idle_stop_tick' 'process_srcu' 08:11:06 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0xdd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080), 0x1}, 0x21754, 0x3, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@initdev, @broadcast}, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.current\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800}) 08:11:06 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) [ 300.483376][ T7909] IPVS: ftp: loaded support on port[0] = 21 [ 300.600159][ T7909] chnl_net:caif_netlink_parms(): no params data found [ 300.651657][ T7909] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.659475][ T7909] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.667259][ T7909] device bridge_slave_0 entered promiscuous mode [ 300.687792][ T7909] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.694880][ T7909] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.702810][ T7909] device bridge_slave_1 entered promiscuous mode [ 300.717351][ T7912] IPVS: ftp: loaded support on port[0] = 21 [ 300.747471][ T7909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.767749][ T7909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:11:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)='}', 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)="f3d90ae743", 0x5, r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 300.812813][ T7909] team0: Port device team_slave_0 added [ 300.823531][ T7909] team0: Port device team_slave_1 added [ 300.871857][ T7909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.879550][ T7909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.907125][ T7909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.929564][ T7909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.937196][ T7909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.964210][ T7909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.978311][ T7912] chnl_net:caif_netlink_parms(): no params data found [ 301.078891][ T7909] device hsr_slave_0 entered promiscuous mode 08:11:07 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x200) sendfile(r4, r5, 0x0, 0x12400) [ 301.157962][ T7909] device hsr_slave_1 entered promiscuous mode [ 301.285810][ T7915] IPVS: ftp: loaded support on port[0] = 21 [ 301.292079][ T7912] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.300576][ T7912] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.313899][ T7912] device bridge_slave_0 entered promiscuous mode [ 301.338720][ T7917] IPVS: ftp: loaded support on port[0] = 21 [ 301.357790][ T7912] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.364856][ T7912] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.375219][ T7912] device bridge_slave_1 entered promiscuous mode 08:11:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xd) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffd, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, @nl=@unspec, @phonet={0x23, 0x0, 0x0, 0x3f}, @hci={0x1f, 0x7, 0x2}, 0x14, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='macvtap0\x00', 0x3, 0x51}) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0xb90, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r7, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="a5", 0x1}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x2, 0x4000000) [ 301.438183][ T7912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.461921][ T7912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.492228][ T7909] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 301.558480][ T7909] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 301.621755][ T7912] team0: Port device team_slave_0 added [ 301.638291][ T7912] team0: Port device team_slave_1 added [ 301.644248][ T7909] netdevsim netdevsim0 netdevsim2: renamed from eth2 08:11:07 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 301.745256][ T7919] IPVS: ftp: loaded support on port[0] = 21 [ 301.756136][ T7909] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 301.880630][ T7912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.888104][ T7912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.914775][ T7912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.926712][ T7912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.933807][ T7912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.960041][ T7912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.983769][ T7915] chnl_net:caif_netlink_parms(): no params data found [ 301.992492][ T7922] IPVS: ftp: loaded support on port[0] = 21 [ 302.058129][ T7912] device hsr_slave_0 entered promiscuous mode [ 302.116708][ T7912] device hsr_slave_1 entered promiscuous mode [ 302.156551][ T7912] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.214370][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.222122][ T7915] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.230342][ T7915] device bridge_slave_0 entered promiscuous mode [ 302.239151][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.246193][ T7915] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.254049][ T7915] device bridge_slave_1 entered promiscuous mode [ 302.290007][ T7917] chnl_net:caif_netlink_parms(): no params data found [ 302.310316][ T7915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.334453][ T7915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.359164][ T7915] team0: Port device team_slave_0 added [ 302.389364][ T7915] team0: Port device team_slave_1 added [ 302.446355][ T7919] chnl_net:caif_netlink_parms(): no params data found [ 302.455422][ T7912] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 302.502561][ T7912] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 302.553549][ T7912] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 302.608475][ T7915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.615593][ T7915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.641599][ T7915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.653369][ T7915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.660590][ T7915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.686879][ T7915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.700899][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.708084][ T7917] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.715928][ T7917] device bridge_slave_0 entered promiscuous mode [ 302.725829][ T7917] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.733022][ T7917] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.740639][ T7917] device bridge_slave_1 entered promiscuous mode [ 302.747456][ T7912] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 302.810729][ T7909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.868914][ T7915] device hsr_slave_0 entered promiscuous mode [ 302.916839][ T7915] device hsr_slave_1 entered promiscuous mode [ 302.976582][ T7915] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.992794][ T7922] chnl_net:caif_netlink_parms(): no params data found [ 303.035922][ T7917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.051386][ T7909] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.067261][ T7919] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.074471][ T7919] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.082477][ T7919] device bridge_slave_0 entered promiscuous mode [ 303.090817][ T7917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.105429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.113138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.131094][ T7919] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.139362][ T7919] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.148767][ T7919] device bridge_slave_1 entered promiscuous mode [ 303.165486][ T7917] team0: Port device team_slave_0 added [ 303.173569][ T7917] team0: Port device team_slave_1 added [ 303.191821][ T7922] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.198992][ T7922] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.207741][ T7922] device bridge_slave_0 entered promiscuous mode [ 303.216346][ T7922] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.223512][ T7922] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.231544][ T7922] device bridge_slave_1 entered promiscuous mode [ 303.249617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.258285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.269743][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.276784][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.284757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.294078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.302792][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.309836][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.317667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.327748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.342948][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.351973][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.360723][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.398840][ T7922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.410826][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.424682][ T7909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.435289][ T7909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.451422][ T7919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.462074][ T7917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.469847][ T7917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.495846][ T7917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.508348][ T7922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.519587][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.528437][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.539744][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.548109][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.556663][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.565010][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.588591][ T7919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.598511][ T7917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.605519][ T7917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.631617][ T7917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.647452][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.655776][ T7915] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 303.713583][ T7922] team0: Port device team_slave_0 added [ 303.722149][ T7922] team0: Port device team_slave_1 added [ 303.732474][ T7915] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 303.760237][ T7919] team0: Port device team_slave_0 added [ 303.771529][ T7922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.778543][ T7922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.805518][ T7922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.818092][ T7922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.825133][ T7922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.851242][ T7922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.866602][ T7915] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 303.910029][ T7919] team0: Port device team_slave_1 added [ 303.916665][ T7915] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 304.018997][ T7917] device hsr_slave_0 entered promiscuous mode [ 304.066730][ T7917] device hsr_slave_1 entered promiscuous mode [ 304.106544][ T7917] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.127205][ T7919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.134248][ T7919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.160307][ T7919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.174437][ T7919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.181457][ T7919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.208064][ T7919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.226867][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.234274][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.288557][ T7922] device hsr_slave_0 entered promiscuous mode [ 304.346969][ T7922] device hsr_slave_1 entered promiscuous mode [ 304.406586][ T7922] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.420494][ T7909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.470297][ T7912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.538287][ T7919] device hsr_slave_0 entered promiscuous mode [ 304.586931][ T7919] device hsr_slave_1 entered promiscuous mode [ 304.626536][ T7919] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.634096][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.642840][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.662117][ T7909] device veth0_vlan entered promiscuous mode [ 304.683732][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.692008][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.700913][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.711943][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.745428][ T7912] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.758570][ T7909] device veth1_vlan entered promiscuous mode [ 304.765572][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.774098][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.784665][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.836890][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.845649][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.857081][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.864160][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.872979][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.881769][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.890273][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.897343][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.904979][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.915192][ T7917] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 304.985756][ T7909] device veth0_macvtap entered promiscuous mode [ 304.997396][ T7915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.015223][ T7917] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 305.048379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.056779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.065267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.073875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.093386][ T7917] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 305.128950][ T7917] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 305.180189][ T7915] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.188209][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.196097][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.204041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.213115][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.237778][ T7909] device veth1_macvtap entered promiscuous mode [ 305.263289][ T7912] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.273876][ T7912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.285400][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.293931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.302517][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.311210][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.319701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.327929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.336268][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.344666][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.353335][ T7922] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 305.408729][ T7922] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.469275][ T7922] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.521059][ T7922] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.592060][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.600380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.617636][ T7909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.640926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.649593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.658150][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.665173][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.673825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.682454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.690872][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.697914][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.705684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.714579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.723262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.732097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.744194][ T7909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.755935][ T7919] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 305.790952][ T7919] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 305.849847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.858540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.881831][ T7912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.890830][ T7919] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 305.936489][ T7919] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 305.968985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.978262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.986913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.995512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.002939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.010910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.063921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.082063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.111028][ T7915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.125790][ T7915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.147875][ T7917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.167938][ T7922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.175467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.189930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.198975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.207323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.215870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.224395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.232962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.241746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.250586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.258679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.266719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.285937][ T7915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.309348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.326798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.349619][ T7912] device veth0_vlan entered promiscuous mode [ 306.369101][ T7917] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.373813][ C1] hrtimer: interrupt took 45614 ns [ 306.396532][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.404517][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:11:12 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0xdd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080), 0x1}, 0x21754, 0x3, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@initdev, @broadcast}, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.current\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800}) [ 306.416452][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.425580][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.437736][ T2411] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.444811][ T2411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.458277][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.469096][ T2411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.500750][ T7912] device veth1_vlan entered promiscuous mode [ 306.520826][ T7922] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.532502][ T7919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.541253][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.551753][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.561957][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.572826][ T7927] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.579902][ T7927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.592196][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.600009][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.638530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.652477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.661677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.672815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.681653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.690588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.699270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.708060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.716392][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.723575][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.731794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.740477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.748860][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.755882][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.765649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.774612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.783424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.791859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.800793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.809057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.817068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:11:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 306.835596][ T7915] device veth0_vlan entered promiscuous mode [ 306.856116][ T7922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.867500][ T7922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.885608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.895442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.912691][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.923674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.940159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.949401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.957695][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.966000][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.974901][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.983723][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.993008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.001702][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.010360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.018727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.027185][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.035589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.044803][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.053032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.060837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.069315][ T7912] device veth0_macvtap entered promiscuous mode [ 307.079330][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.091514][ T7919] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.110500][ T7912] device veth1_macvtap entered promiscuous mode [ 307.118170][ T7915] device veth1_vlan entered promiscuous mode 08:11:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 307.151557][ T7922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.164639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.173619][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.182210][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.192067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.201114][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.209835][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.216967][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.225254][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.234059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.253682][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.260753][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.269259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.278370][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.285920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.293417][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.301006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.310406][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.318996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.340206][ T7917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.357175][ T7912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.378026][ T7912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.390524][ T7912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.398185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:11:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000a00)=""/13, 0xd}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x2}}], 0x11, 0x0, 0x0) getpid() [ 307.410836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.419593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.453663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.463104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.486381][ T7919] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.500096][ T7919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.521562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.530110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.539100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.548015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.556288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.564859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.573294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.581839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.590716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:11:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) [ 307.599687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.610825][ T7915] device veth0_macvtap entered promiscuous mode [ 307.630247][ T7912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.657094][ T7912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.668616][ T7912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.692548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:11:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000a00)=""/13, 0xd}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x2}}], 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 307.701594][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.711764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.721092][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.730327][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.739672][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.750307][ T7915] device veth1_macvtap entered promiscuous mode [ 307.780415][ T7917] device veth0_vlan entered promiscuous mode [ 307.796085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.804498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.812432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.820562][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:11:13 executing program 0: clock_gettime(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x1}) [ 307.829252][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.836980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.851660][ T7919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.870122][ T7915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.899985][ T7973] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 307.911577][ T7915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.927886][ T7915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.939066][ T7915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.950736][ T7915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.962813][ T7922] device veth0_vlan entered promiscuous mode [ 307.970968][ T7917] device veth1_vlan entered promiscuous mode [ 307.978042][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.986235][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.994610][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.002270][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.012202][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.020929][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.029230][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.039031][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.046795][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.062035][ T7915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.073936][ T7915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.084004][ T7915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.119645][ T7915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.145395][ T7915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.158332][ T7922] device veth1_vlan entered promiscuous mode 08:11:14 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) [ 308.198528][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.209778][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.218119][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.237143][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.255001][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.263819][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.308537][ T7917] device veth0_macvtap entered promiscuous mode [ 308.325783][ T7917] device veth1_macvtap entered promiscuous mode [ 308.344867][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.353332][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.364036][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.376807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.385407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.401730][ T7922] device veth0_macvtap entered promiscuous mode [ 308.429298][ T7922] device veth1_macvtap entered promiscuous mode [ 308.468521][ T7917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.484032][ T7917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.494749][ T7917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.507924][ T7917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.519077][ T7917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.530696][ T7917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.543770][ T7917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.546881][ T7991] EXT4-fs (loop2): Unrecognized mount option "}" or missing value [ 308.582361][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.590001][ T7991] EXT4-fs (loop2): failed to parse options in superblock: } [ 308.592538][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.605074][ T7991] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 308.605702][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.623574][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.632385][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.641441][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.652532][ T7917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.664508][ T7917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.674491][ T7917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.685480][ T7917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.697937][ T7917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.710989][ T7917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.723586][ T7991] EXT4-fs (loop2): Unrecognized mount option "}" or missing value [ 308.728764][ T7917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.736101][ T7991] EXT4-fs (loop2): failed to parse options in superblock: } [ 308.749077][ T7991] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 308.764611][ T7919] device veth0_vlan entered promiscuous mode [ 308.778202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.790486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.800166][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.808604][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.825600][ T7919] device veth1_vlan entered promiscuous mode [ 308.840277][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.856578][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.872538][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:11:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)='}', 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)="f3d90ae743", 0x5, r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 308.883555][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.899607][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.919859][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.929777][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.940716][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.953282][ T7922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.961502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.975202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.994279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.997841][ T8002] EXT4-fs (loop2): Unrecognized mount option "}" or missing value [ 309.010924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.012708][ T8002] EXT4-fs (loop2): failed to parse options in superblock: } [ 309.030349][ T8002] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 309.033582][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.059366][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.067866][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.077312][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.095043][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.127886][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.143377][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.175702][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.188740][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.200434][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.210816][ T7922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.221491][ T7922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.233550][ T7922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.243440][ T7919] device veth0_macvtap entered promiscuous mode [ 309.256734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.265834][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.279044][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.289223][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 309.289319][ T27] audit: type=1804 audit(1580026275.348:31): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir703795062/syzkaller.yLbeLH/0/file0" dev="sda1" ino=16522 res=1 [ 309.324829][ T7919] device veth1_macvtap entered promiscuous mode [ 309.331159][ T27] audit: type=1800 audit(1580026275.348:32): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16522 res=0 [ 309.342830][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.364294][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.374600][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.385288][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.395605][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.406339][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.417634][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.428329][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.438410][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.449661][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.461008][ T7919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.470532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.479005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.487824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.500674][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.511553][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.521785][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.532696][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.543465][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.553989][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.564027][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.574623][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.584888][ T7919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.595411][ T7919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.606783][ T7919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.615167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.624540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:11:16 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}]}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 08:11:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 08:11:16 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xd) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffd, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, @nl=@unspec, @phonet={0x23, 0x0, 0x0, 0x3f}, @hci={0x1f, 0x7, 0x2}, 0x14, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='macvtap0\x00', 0x3, 0x51}) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0xb90, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r7, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="a5", 0x1}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x2, 0x4000000) 08:11:16 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x2200, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f00000003c0)) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) [ 310.064363][ T8037] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 310.090827][ T8037] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:16 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 310.115552][ T8042] xt_policy: neither incoming nor outgoing policy selected [ 310.134983][ T8047] xt_policy: neither incoming nor outgoing policy selected 08:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000280)={0x0, 0x6b00}) 08:11:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf250600000014002000fe8000000000000000000000000000bb08"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r0, 0x5eb856) r2 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:16 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 310.395877][ T8069] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 310.435947][ T8069] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:16 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 310.665842][ T8092] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 310.728367][ T8092] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:16 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:16 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf250600000014002000fe8000000000000000000000000000bb08"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r0, 0x5eb856) r2 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:16 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x2200, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f00000003c0)) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) 08:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 310.915700][ T8107] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 310.957573][ T8107] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:17 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:17 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 08:11:17 executing program 4: socket$inet6(0xa, 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r2}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x58, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x10000, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x9]}, 0xffffffd4) connect(r0, &(0x7f00000000c0)=@nl=@unspec, 0x80) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e60, 0x0, @remote}, 0x0, [0x3ff, 0x9, 0x69c, 0x4, 0x4]}, 0x5c) [ 311.116028][ T8118] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 311.144503][ T8118] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 311.255394][ T8129] ptrace attach of "/root/syz-executor.3"[7917] was attempted by "/root/syz-executor.3"[8129] 08:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:17 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x2200, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)=[&(0x7f0000000140)='/dev/dri/card#\x00', &(0x7f0000000200)='+.self,', &(0x7f00000002c0)='\'securitysystemem1\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='^system\x00', 0x0]) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000008a0000000000000900000076e7cae50e5a5c40bf"], &(0x7f00000003c0)=0x2d) syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x9a9, 0x68a202) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) 08:11:17 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 311.499613][ T8143] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 311.516540][ T8143] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:20 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x2200, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)=[&(0x7f0000000140)='/dev/dri/card#\x00', &(0x7f0000000200)='+.self,', &(0x7f00000002c0)='\'securitysystemem1\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='^system\x00', 0x0]) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000008a0000000000000900000076e7cae50e5a5c40bf"], &(0x7f00000003c0)=0x2d) syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x9a9, 0x68a202) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) 08:11:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:20 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:20 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 08:11:20 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 08:11:20 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 314.169099][ T8167] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 314.186858][ T8169] xt_policy: too many policy elements [ 314.208117][ T8174] xt_policy: too many policy elements 08:11:20 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 314.247442][ T8167] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:20 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:20 executing program 5: 08:11:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:20 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 314.566069][ T8197] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 314.626661][ T8197] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:21 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x2200, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)=[&(0x7f0000000140)='/dev/dri/card#\x00', &(0x7f0000000200)='+.self,', &(0x7f00000002c0)='\'securitysystemem1\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='^system\x00', 0x0]) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000008a0000000000000900000076e7cae50e5a5c40bf"], &(0x7f00000003c0)=0x2d) syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x9a9, 0x68a202) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) 08:11:21 executing program 5: 08:11:21 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:11:21 executing program 0: open(0x0, 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:21 executing program 5: 08:11:21 executing program 3: 08:11:21 executing program 0: open(0x0, 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 315.212097][ T8220] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:21 executing program 5: [ 315.252236][ T8220] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:21 executing program 3: 08:11:21 executing program 0: open(0x0, 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 315.493269][ T8238] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 315.545173][ T8238] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:21 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:21 executing program 3: 08:11:21 executing program 5: 08:11:21 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:21 executing program 5: 08:11:21 executing program 3: 08:11:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:21 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:21 executing program 4: 08:11:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:22 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:22 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 08:11:22 executing program 5: 08:11:22 executing program 4: 08:11:22 executing program 3: 08:11:22 executing program 4: 08:11:22 executing program 3: 08:11:22 executing program 5: 08:11:22 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:22 executing program 4: 08:11:22 executing program 3: 08:11:22 executing program 5: 08:11:23 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 08:11:23 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:23 executing program 3: 08:11:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:23 executing program 5: 08:11:23 executing program 4: [ 317.088180][ T8316] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:23 executing program 4: 08:11:23 executing program 5: [ 317.133179][ T8316] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:23 executing program 3: 08:11:23 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:23 executing program 4: [ 317.409877][ T8335] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 317.466268][ T8335] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:24 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 08:11:24 executing program 3: 08:11:24 executing program 5: 08:11:24 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:24 executing program 4: [ 318.110307][ T8347] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:24 executing program 5: [ 318.167153][ T8347] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:24 executing program 4: 08:11:24 executing program 3: 08:11:24 executing program 5: 08:11:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:24 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 318.493834][ T8368] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 318.525472][ T8368] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:25 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1}]) 08:11:25 executing program 4: 08:11:25 executing program 5: 08:11:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 08:11:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:25 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 319.145190][ T8388] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:25 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000124114,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) 08:11:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 319.202758][ T8388] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:25 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0xdd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.current\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800, 0xff0f}) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 319.342806][ T8403] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:11:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:25 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1}]) 08:11:25 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 319.536093][ T8411] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:25 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 319.595455][ T8411] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 08:11:25 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1}]) 08:11:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 08:11:26 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x1e2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 319.965108][ T8439] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 320.049905][ T8439] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:26 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0xdd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.current\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800, 0xff0f}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 08:11:26 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:26 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) tkill(r0, 0x1002000000016) 08:11:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:26 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 320.445147][ T8464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 320.493512][ T8472] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 320.524801][ T8472] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:26 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 320.625042][ T8464] syz-executor.3 (8464) used greatest stack depth: 9920 bytes left 08:11:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) tkill(r0, 0x1002000000016) [ 320.725134][ T8479] syz-executor.3 (8479) used greatest stack depth: 9672 bytes left [ 320.828127][ T8492] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 320.854403][ T8492] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:27 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 08:11:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) [ 321.165624][ T8516] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 321.196766][ T8516] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:27 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) tkill(r0, 0x1002000000016) 08:11:27 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:27 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043', &(0x7f0000000740)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) tkill(r0, 0x1002000000016) 08:11:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:27 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00', &(0x7f0000000300)='iystem\x00?\xc10#J\xff\xff\x12\x83\xcbP\"H\xbeU\xeb\f6]\x9f\xf3\xd2\xbd\xe4\xad\xd2\x8c\xe2N\x8em*\xde\x9b~*\xbe\x96\xf5\xcc\xf2\xd4\xaf\xaau2\xef\xdcg6\f_-\x9b(c\xe4\xf6\xfd\x8dL\xdd\xd5\xdd\xbb\x1f\xcdV\xf1\xc6_\x14\x86\a\xbf\xc9\xf9\x93yl\x83&\xdfy\x16\xde\xcb\xd8\x06\xdbGci#.\xf13LJ\x9db\xc9\xf33V\xaf\x1d \xb8@\xb7\xd38\xd0\xeb \xd8\x18\xdcm]$%P\x85\xe4\xb1\xfd\xdbP\xc7\x15V\x89\xdc6\xd1,\x0eA@7\xcfvv\x01\xa3\x85\x80 \r\x8e\xad~\xc5\x16{5HOX\xf1\xfc\xcd\xd7~Jk?\x11\x03z3\a\xf5\xd4\xfbhQw\xe76T\x91\x043'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 321.649502][ T8541] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 321.666685][ T8541] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 08:11:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 08:11:28 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 321.896241][ T8557] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 321.919995][ T8557] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:11:28 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 322.331081][ T8578] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 322.341805][ T8578] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:28 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83', &(0x7f0000000680)='/dev\xb1\x06U\xae\x83#\x00'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') creat(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 08:11:28 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x1000a081, [0xff00], @p_u32=&(0x7f00000000c0)}}) [ 322.557402][ T8588] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:28 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83'], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 322.617062][ T8588] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:29 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@initdev, @broadcast}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0x1e8, 0x0, 0x0, 0x1e8, 0x1e8, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000000), {[{{@ip={@multicast1, @remote, 0xff, 0x0, 'veth1_vlan\x00', 'veth1\x00', {0xff}, {0xff}, 0x62, 0x0, 0xe}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x3, "57cf"}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x6, 0x2}, {0x3, 0x2}}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'veth0_to_team\x00', 'ipvlan1\x00', {}, {0xff}, 0x4, 0x3, 0x20}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x0, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x1ff, 0x7, [0x32, 0xb, 0x35, 0x37, 0x7, 0x2d, 0x6, 0x20, 0x11, 0x0, 0x1e, 0x0, 0x0, 0x34, 0x31], 0x0, 0x85d1, 0x1f}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x8, 0x3, 0x1, 0x2, 0x4, 0x2], 0x0, 0x1}, {0x3, [0x6, 0x1, 0x2, 0x4, 0x0, 0x7], 0x2, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800, 0xff0f}) 08:11:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 08:11:29 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840), &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:29 executing program 3: sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="14f0000600d14f1a918d455a3578b98c"], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 323.006767][ T8619] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 323.045081][ T8622] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 36025 [ 323.051263][ T8619] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:29 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:29 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840), &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x1000a081, [0xff00], @p_u32=0x0}}) 08:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/178) 08:11:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 08:11:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 323.418891][ T8645] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:29 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 08:11:29 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840), &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 323.454092][ T8648] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 /root/syzkaller-testdir747234475/syzkaller.kP3vJO/44/file0' not defined. [ 323.480341][ T8645] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98f90a, 0xa081, [0xff00], @p_u32=0x0}}) 08:11:29 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[0x0], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 323.653143][ T8661] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:11:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) [ 323.702430][ T8670] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 323.754808][ T8670] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 323.784810][ T8661] overlayfs: failed to resolve './file0e1': -2 08:11:30 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:30 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[0x0], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) 08:11:30 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) 08:11:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 08:11:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:30 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[0x0], &(0x7f00000002c0)=[&(0x7f0000000040)='selfposix_acl_access&[\x00', &(0x7f0000000080)='/dev/loop#\x00', &(0x7f0000000140)='\\}#(,\x00', 0x0]) [ 324.462547][ T8698] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 08:11:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x18, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_DESC={0x4, 0x4}]}], {0x14}}, 0x40}}, 0x0) [ 324.505637][ T8698] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:30 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000100)='\x00\x00\x00\x00s,\xd6\x0f\xdfX\x967\xef\xa9\xdc\x83'], 0x0) [ 324.647090][ T8697] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 324.663534][ T8716] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 08:11:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) 08:11:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 324.888212][ T8732] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 324.939656][ T8732] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 325.029973][ T8740] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:11:31 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a07", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 08:11:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 325.680438][ T8749] mmap: syz-executor.4 (8749) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 325.722289][ T8753] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 325.760762][ T8753] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0000000000000008c06639d476a0bf", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x6f0a77bd) 08:11:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) 08:11:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 325.866143][ T8764] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 325.890668][ T8764] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 08:11:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket(0x0, 0x0, 0x0) 08:11:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:32 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:34 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="f9"], 0x1) 08:11:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, 0x0, 0x0) 08:11:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 08:11:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) 08:11:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:34 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, 0x0, 0x0) 08:11:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:11:34 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x24}, 0x24}}, 0x4008080) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:11:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, 0x0, 0x0) [ 329.017670][ T8838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:11:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 08:11:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:11:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') creat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:11:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x4}, 0x8) close(r2) 08:11:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:11:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) 08:11:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') creat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:11:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2a) 08:11:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:11:35 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:11:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:11:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:11:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:11:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) 08:11:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 08:11:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 08:11:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) 08:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008"], 0x0, 0x81}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 08:11:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 08:11:37 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:37 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 08:11:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 331.954076][ T27] audit: type=1804 audit(1580026298.008:33): pid=8983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir539282145/syzkaller.rEjTxp/44/file0" dev="sda1" ino=16707 res=1 08:11:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:11:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:11:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xff\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 332.267625][ T8996] syz-executor.5 (8996) used greatest stack depth: 9456 bytes left 08:11:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) 08:11:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:11:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) 08:11:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:11:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 332.536174][ T9019] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.563756][ T9019] device veth3 entered promiscuous mode [ 332.573292][ T9019] batman_adv: batadv0: Adding interface: veth3 [ 332.579767][ T9019] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.605476][ T9019] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 332.620864][ T9024] batman_adv: batadv0: Interface activated: veth3 [ 332.648983][ T9024] batman_adv: batadv0: Interface deactivated: veth3 08:11:38 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) 08:11:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:11:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 08:11:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) [ 332.960548][ T9032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.016394][ T9032] device veth5 entered promiscuous mode [ 333.040100][ T9032] batman_adv: batadv0: Adding interface: veth5 08:11:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) [ 333.046944][ T9032] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.078877][ T9032] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active 08:11:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448dd, 0x0) dup2(r0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) syz_genetlink_get_family_id$team(0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000007c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xe4f4b43560e1938a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) r4 = syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r5 = socket(0x10, 0x0, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0102000800050001000000"], 0x3c}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x180000) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 08:11:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) [ 333.142330][ T9043] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 08:11:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) [ 333.192170][ T9032] batman_adv: batadv0: Interface activated: veth5 08:11:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) 08:11:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) [ 333.320180][ T9049] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 08:11:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 333.402982][ T9046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.491148][ T9062] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 333.545245][ T9061] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.565295][ T9067] device veth7 entered promiscuous mode [ 333.581417][ T9067] batman_adv: batadv0: Adding interface: veth7 [ 333.604873][ T9067] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:11:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x10001, 0x2, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000300)="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", 0x1c1, 0x40}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000200)='./file0\x00') [ 333.665381][ T9067] batman_adv: batadv0: Not using interface veth7 (retrying later): interface not active [ 333.676009][ T9051] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.704419][ T9061] batman_adv: batadv0: Interface activated: veth7 08:11:40 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448dd, 0x0) dup2(r0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) syz_genetlink_get_family_id$team(0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000007c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xe4f4b43560e1938a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) r4 = syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r5 = socket(0x10, 0x0, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0102000800050001000000"], 0x3c}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x180000) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 08:11:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) 08:11:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448dd, 0x0) dup2(r0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) syz_genetlink_get_family_id$team(0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000007c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xe4f4b43560e1938a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) r4 = syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r5 = socket(0x10, 0x0, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0102000800050001000000"], 0x3c}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x180000) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 334.048095][ T9085] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 334.135087][ T9090] device veth9 entered promiscuous mode [ 334.146192][ T9090] batman_adv: batadv0: Adding interface: veth9 [ 334.156383][ T9090] batman_adv: batadv0: The MTU of interface veth9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.189911][ T9090] batman_adv: batadv0: Not using interface veth9 (retrying later): interface not active 08:11:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) [ 334.232634][ T9084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 334.302698][ T9085] batman_adv: batadv0: Interface activated: veth9 [ 334.311062][ T9089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:11:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xffffffc3}}, 0x20}}, 0x0) 08:11:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 334.497057][ T9104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 334.548590][ T9108] device veth11 entered promiscuous mode [ 334.563708][ T9108] batman_adv: batadv0: Adding interface: veth11 [ 334.572554][ T9108] batman_adv: batadv0: The MTU of interface veth11 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:11:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) open$dir(0x0, 0x0, 0x0) 08:11:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x8) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(&(0x7f0000000940), 0x0, &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC=r3, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) pipe2(&(0x7f0000000000), 0x8102760c72588702) [ 334.606871][ T9108] batman_adv: batadv0: Not using interface veth11 (retrying later): interface not active 08:11:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xffffffc3}}, 0x20}}, 0x0) 08:11:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) open$dir(0x0, 0x0, 0x0) [ 334.894987][ T9121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 334.915486][ T9121] device veth13 entered promiscuous mode [ 334.922042][ T9121] batman_adv: batadv0: Adding interface: veth13 [ 334.948517][ T9121] batman_adv: batadv0: The MTU of interface veth13 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.030173][ T9121] batman_adv: batadv0: Not using interface veth13 (retrying later): interface not active 08:11:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xffffffc3}}, 0x20}}, 0x0) [ 335.266661][ T9136] device veth15 entered promiscuous mode [ 335.279477][ T9136] batman_adv: batadv0: Adding interface: veth15 [ 335.285864][ T9136] batman_adv: batadv0: The MTU of interface veth15 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.312099][ T9136] batman_adv: batadv0: Not using interface veth15 (retrying later): interface not active [ 335.370121][ T9107] syz-executor.0 (9107) used greatest stack depth: 9448 bytes left 08:11:43 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) open$dir(0x0, 0x0, 0x0) 08:11:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x8) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(&(0x7f0000000940), 0x0, &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC=r3, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) pipe2(&(0x7f0000000000), 0x8102760c72588702) 08:11:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r3, 0x0, 0xffff, 0x0) 08:11:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 337.282490][ T9153] device veth17 entered promiscuous mode [ 337.293516][ T9153] batman_adv: batadv0: Adding interface: veth17 [ 337.303263][ T9153] batman_adv: batadv0: The MTU of interface veth17 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.333540][ T9153] batman_adv: batadv0: Not using interface veth17 (retrying later): interface not active [ 337.345109][ T9148] batman_adv: batadv0: Interface activated: veth17 08:11:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x8) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(&(0x7f0000000940), 0x0, &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC=r3, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) pipe2(&(0x7f0000000000), 0x8102760c72588702) 08:11:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 337.557791][ T9162] device veth19 entered promiscuous mode [ 337.575639][ T9162] batman_adv: batadv0: Adding interface: veth19 [ 337.583892][ T9162] batman_adv: batadv0: The MTU of interface veth19 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.614090][ T9162] batman_adv: batadv0: Not using interface veth19 (retrying later): interface not active [ 337.625562][ T9166] batman_adv: batadv0: Interface activated: veth19 08:11:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x8) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(&(0x7f0000000940), 0x0, &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC=r3, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) pipe2(&(0x7f0000000000), 0x8102760c72588702) [ 337.842162][ T9174] __nla_validate_parse: 3 callbacks suppressed [ 337.842180][ T9174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:11:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 337.938225][ T9178] device veth21 entered promiscuous mode [ 337.944712][ T9178] batman_adv: batadv0: Adding interface: veth21 [ 337.988852][ T9178] batman_adv: batadv0: The MTU of interface veth21 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:11:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r3, 0x0, 0xffff, 0x0) [ 338.041212][ T9178] batman_adv: batadv0: Not using interface veth21 (retrying later): interface not active [ 338.058649][ T9174] batman_adv: batadv0: Interface activated: veth21 08:11:46 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 08:11:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x8) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(0x0, &(0x7f0000000980), 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb", @ANYRESDEC=r3, @ANYBLOB=',defcontext=user_', @ANYRESDEC, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x8102760c72588702) 08:11:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) splice(r2, 0x0, r3, 0x0, 0xffff, 0x0) 08:11:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) [ 340.472081][ T9204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.526691][ T9204] device veth23 entered promiscuous mode [ 340.554078][ T9204] batman_adv: batadv0: Adding interface: veth23 [ 340.591826][ T9204] batman_adv: batadv0: The MTU of interface veth23 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.618247][ T9204] batman_adv: batadv0: Not using interface veth23 (retrying later): interface not active [ 340.629582][ T9210] batman_adv: batadv0: Interface activated: veth23 [ 340.651827][ T27] audit: type=1800 audit(1580026306.708:34): pid=9215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16795 res=0 08:11:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x8) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getresuid(0x0, &(0x7f0000000980), 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb", @ANYRESDEC=r3, @ANYBLOB=',defcontext=user_', @ANYRESDEC, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x8102760c72588702) [ 340.755539][ T27] audit: type=1804 audit(1580026306.808:35): pid=9216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir430371353/syzkaller.kEIUTt/68/bus" dev="sda1" ino=16795 res=1 [ 340.861118][ T9224] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.922203][ T9228] device veth25 entered promiscuous mode [ 340.929523][ T9228] batman_adv: batadv0: Adding interface: veth25 [ 340.935919][ T9228] batman_adv: batadv0: The MTU of interface veth25 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.970308][ T9228] batman_adv: batadv0: Not using interface veth25 (retrying later): interface not active [ 340.986205][ T9224] batman_adv: batadv0: Interface activated: veth25 08:11:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 341.160186][ T9235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 341.181198][ T9235] device veth27 entered promiscuous mode [ 341.187988][ T9235] batman_adv: batadv0: Adding interface: veth27 08:11:47 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000080)='./bus/file1\x00', 0x0) rename(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000140)='./bus/file0\x00') 08:11:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffff, 0x0) [ 341.194550][ T9235] batman_adv: batadv0: The MTU of interface veth27 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.221034][ T9235] batman_adv: batadv0: Not using interface veth27 (retrying later): interface not active [ 341.241247][ T9236] batman_adv: batadv0: Interface activated: veth27 [ 341.452848][ T27] audit: type=1804 audit(1580026307.508:36): pid=9220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir430371353/syzkaller.kEIUTt/68/bus" dev="sda1" ino=16795 res=1 [ 341.532809][ T9248] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:11:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:49 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) 08:11:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:49 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000080)='./bus/file1\x00', 0x0) rename(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000140)='./bus/file0\x00') 08:11:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffff, 0x0) [ 343.617982][ T27] audit: type=1800 audit(1580026309.678:37): pid=9257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16626 res=0 [ 343.640349][ T9260] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.693779][ T9265] device veth29 entered promiscuous mode [ 343.705356][ T9265] batman_adv: batadv0: Adding interface: veth29 [ 343.715833][ T9265] batman_adv: batadv0: The MTU of interface veth29 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.763626][ T9265] batman_adv: batadv0: Not using interface veth29 (retrying later): interface not active 08:11:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 08:11:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 343.795996][ T27] audit: type=1804 audit(1580026309.848:38): pid=9257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir430371353/syzkaller.kEIUTt/69/bus" dev="sda1" ino=16626 res=1 [ 343.907793][ T9271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.948210][ T9271] device veth31 entered promiscuous mode [ 343.976080][ T9271] batman_adv: batadv0: Adding interface: veth31 [ 344.000298][ T9271] batman_adv: batadv0: The MTU of interface veth31 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.026759][ T9271] batman_adv: batadv0: Not using interface veth31 (retrying later): interface not active 08:11:50 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) socket$packet(0x11, 0x0, 0x300) 08:11:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 344.163590][ T9279] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 344.205010][ T9282] xt_policy: too many policy elements [ 344.209409][ T9284] device veth33 entered promiscuous mode [ 344.221402][ T9284] batman_adv: batadv0: Adding interface: veth33 [ 344.228145][ T9284] batman_adv: batadv0: The MTU of interface veth33 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:11:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x100) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000000800)=[{&(0x7f0000000640), 0x0, 0x5}, {&(0x7f0000000680)="f2fe5eac274d4955d31c2bbb0048e818198f9870679f89475238fa3967812f60a24ff0cf3a1fb6c28af95b59ab0fcb7794f009313944d14e07defd6e919159822631c4707fe42a03cc29c1016c0231cbef07acfc92b28613d93fda0325101ae654a2e31dd0bdb3216727b78ea7e3809b431e15c7518841fa846512eafafe027936a50c3cfd8b37b291115c2dcce20b901607152e80c78b50d799bde0a1c9f22b34d25536924ac460cbb6d374ba49679325d466f3", 0xb4, 0x6e4}, {&(0x7f0000000780)="e7ea3416ca17ef5e", 0x8, 0x5}, {&(0x7f00000007c0)="3331370bc63f056a840221c0", 0xc}], 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYRESDEC=r4]) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) [ 344.240483][ T9286] xt_policy: too many policy elements [ 344.259014][ T9284] batman_adv: batadv0: Not using interface veth33 (retrying later): interface not active 08:11:50 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 344.507023][ T9294] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 344.573643][ T9295] device veth35 entered promiscuous mode 08:11:52 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xffff, 0x0) 08:11:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000b0000000000f10d01000b0001006367726f757000002800020004000100200001002000000014000280100001000000000000000000cd00000000000000"], 0x58}}, 0x0) 08:11:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x100) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000000800)=[{&(0x7f0000000640), 0x0, 0x5}, {&(0x7f0000000680)="f2fe5eac274d4955d31c2bbb0048e818198f9870679f89475238fa3967812f60a24ff0cf3a1fb6c28af95b59ab0fcb7794f009313944d14e07defd6e919159822631c4707fe42a03cc29c1016c0231cbef07acfc92b28613d93fda0325101ae654a2e31dd0bdb3216727b78ea7e3809b431e15c7518841fa846512eafafe027936a50c3cfd8b37b291115c2dcce20b901607152e80c78b50d799bde0a1c9f22b34d25536924ac460cbb6d374ba49679325d466f3", 0xb4, 0x6e4}, {&(0x7f0000000780)="e7ea3416ca17ef5e", 0x8, 0x5}, {&(0x7f00000007c0)="3331370bc63f056a840221c0", 0xc}], 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYRESDEC=r4]) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000003c0)={0x20, "c3957d66f398a0a82ad4f25e145ab9f5926d752bf0ae928c299b97b703e0b51d5af91a0f69de1795380939871f8d26f79290a1be3d8c3e0d1e58d5c2438f71484ab1445b8cbf6dc7e59024fc944443777de53b043243a9bb1984d2492bfc2c99884e3dfc27a6e99adaadd46438d38d8a7a8f51ac5dac385073ce4138e24dba739ae8e10eedbe62d3f269c7b0517467bf69269a3c90787499403fbd6bea3a1a97db1d8d8dc6fe8f5e72cb67d5f2f4387ad2caa2609aa4ba829ed7dc8ba891f7aa8f919a6d243bbf12849102b3dd5f6c212e53c0515455b4aa8fbe10213b883f8cdcdfd16c88a731e66bf76a8848fb69a1c77e433667685136223843176692c35750b1a0b9fdb25b79c132a753fa57a3a54286e7979509257378c72db4f88954acd246763e46cfad84ca83774fab581e9845dd032f4c0956ac03d93b81fedd97566bbe3c07cf3fc3527eb688c5ef9dabfc14f38f8d901b46aaf1cbee7270cc6ffe8c05da40751fd2f61ace0ff88abda92bf50a7d758b4de5c7842c02d901bffc1741c15eb7e007a9f9b27fb7f5f4ca9f48baa7ec763744576c673a1d4dcee4afe7a7065ed35d5a14fcf44125db6c2457538bf5038ee9bb5ce4766028f72948fa2af7ba36799b1680b10a626afcb8cacd4c845396cfa33bb42b9127c9e4cd3e4093491eba1afacf8af3a4a52a9a019cd4c17a5a2336866ba423f6efb488595d6c41"}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) 08:11:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 346.815122][ T9315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:11:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x100) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000000800)=[{&(0x7f0000000640), 0x0, 0x5}, {&(0x7f0000000680)="f2fe5eac274d4955d31c2bbb0048e818198f9870679f89475238fa3967812f60a24ff0cf3a1fb6c28af95b59ab0fcb7794f009313944d14e07defd6e919159822631c4707fe42a03cc29c1016c0231cbef07acfc92b28613d93fda0325101ae654a2e31dd0bdb3216727b78ea7e3809b431e15c7518841fa846512eafafe027936a50c3cfd8b37b291115c2dcce20b901607152e80c78b50d799bde0a1c9f22b34d25536924ac460cbb6d374ba49679325d466f3", 0xb4, 0x6e4}, {&(0x7f0000000780)="e7ea3416ca17ef5e", 0x8, 0x5}, {&(0x7f00000007c0)="3331370bc63f056a840221c0", 0xc}], 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYRESDEC=r4]) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) [ 346.892753][ T9314] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.920111][ T9315] device veth37 entered promiscuous mode 08:11:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 347.122945][ T9333] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:11:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x100) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000000800)=[{&(0x7f0000000640), 0x0, 0x5}, {&(0x7f0000000680)="f2fe5eac274d4955d31c2bbb0048e818198f9870679f89475238fa3967812f60a24ff0cf3a1fb6c28af95b59ab0fcb7794f009313944d14e07defd6e919159822631c4707fe42a03cc29c1016c0231cbef07acfc92b28613d93fda0325101ae654a2e31dd0bdb3216727b78ea7e3809b431e15c7518841fa846512eafafe027936a50c3cfd8b37b291115c2dcce20b901607152e80c78b50d799bde0a1c9f22b34d25536924ac460cbb6d374ba49679325d466f3", 0xb4, 0x6e4}, {&(0x7f0000000780)="e7ea3416ca17ef5e", 0x8, 0x5}, {&(0x7f00000007c0)="3331370bc63f056a840221c0", 0xc}], 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYRESDEC=r4]) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) [ 347.165999][ T9333] device veth39 entered promiscuous mode 08:11:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:56 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) splice(r1, 0x0, r3, 0x0, 0xffff, 0x0) 08:11:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:56 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x10) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x100) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000600)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000000800)=[{&(0x7f0000000640), 0x0, 0x5}, {&(0x7f0000000680)="f2fe5eac274d4955d31c2bbb0048e818198f9870679f89475238fa3967812f60a24ff0cf3a1fb6c28af95b59ab0fcb7794f009313944d14e07defd6e919159822631c4707fe42a03cc29c1016c0231cbef07acfc92b28613d93fda0325101ae654a2e31dd0bdb3216727b78ea7e3809b431e15c7518841fa846512eafafe027936a50c3cfd8b37b291115c2dcce20b901607152e80c78b50d799bde0a1c9f22b34d25536924ac460cbb6d374ba49679325d466f3", 0xb4, 0x6e4}, {&(0x7f0000000780)="e7ea3416ca17ef5e", 0x8, 0x5}, {&(0x7f00000007c0)="3331370bc63f056a840221c0", 0xc}], 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="646f74732c6e6f646f0d81c5b3ea1e3e7d781a99d9629424c674732c6e6f646d00732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c61707072616973655f747970653d696d617369672c657569643d29ef8c4ca53c37ac99228d20d69447e340789a9c8b767f0901316bf7d720e1284067f0aa4fe6f70b3f05000000000000004fdb0770937dda4d31973061361800479bcecd19723741", @ANYRESDEC, @ANYBLOB=',defcontext=user_u,dont_hash,uid=', @ANYRESDEC=r4]) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000003c0)={0x20, "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"}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/71, 0x47}, 0x40000040) [ 350.087115][ T9368] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:11:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 350.326495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.332286][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 350.397932][ T9382] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:11:56 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x10) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:11:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x120) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.674865][ T9394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:11:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) 08:11:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x18c, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 350.933705][ T9406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.009158][ T9409] xt_l2tp: missing protocol rule (udp|l2tpip) 08:11:59 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:11:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) splice(r1, 0x0, r3, 0x0, 0xffff, 0x0) 08:11:59 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, 0x0) 08:11:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) 08:11:59 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x18c, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 08:11:59 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 353.291564][ T9426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.342410][ T9429] xt_l2tp: missing protocol rule (udp|l2tpip) 08:11:59 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x18c, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 08:11:59 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:11:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0xffffffc3}}, 0x20}}, 0x0) 08:11:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 353.596754][ T9444] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.638027][ T9447] xt_l2tp: missing protocol rule (udp|l2tpip) 08:11:59 executing program 1: timer_create(0x0, &(0x7f0000066000), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:12:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) splice(r1, 0x0, r3, 0x0, 0xffff, 0x0) 08:12:00 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x18c, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 08:12:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:12:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 08:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) [ 354.178084][ T9463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:12:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 354.242370][ T9474] xt_l2tp: missing protocol rule (udp|l2tpip) 08:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:12:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:12:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 08:12:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 354.587773][ T9492] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:12:02 executing program 1: timer_create(0x0, &(0x7f0000066000), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r3}]) 08:12:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='k', 0x1800}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)="c8b3d4719e6fdfcfeca39200addf5aa936fa142aa44ecf2683ba11183b502da23ec90724ad290730e6bb9c6d6d2d2c6d2ced241e432972", 0x1}, {&(0x7f00000002c0)="4d4519449cfe401a80000000000000001e5247c2d2f5aca73bc4401efe8e8812a366497203a504081550ffd5be91705be2193687652bce0dffec39560b6e046a643d18abcd7afbe2d8b34d42e85d6dc0a6ad0d3c55efa2cea335414db9a3c839ee0bceec86256cfd84de5ec633f391ad05859b2f8233a0e37c7896402a4fc40e9f6a27a4c8763d099ef4ace3f725db2a823041ff5f5e3c17a1d66bfc23869a38c0a63d62df28f3282383e3cba9", 0xfffffdfe}, {&(0x7f0000000700)="e3", 0x1}, {&(0x7f00000007c0)=';', 0x1}, {&(0x7f0000000840)="18", 0x1}, {&(0x7f0000000940)="8a", 0x1}, {&(0x7f0000000240)="c4f41644e0eb0140675a1c203623405800508b25347551f5e538c7d952d66d274f97b034f4102b618332ae1101da6a536fdff2a9d9c31d2d788ac355e33fab950b0ff6a8201ede62a9c83de88fc16fa4d51c0458da8c69bb2b9a", 0x5a}, {&(0x7f0000000b00)='N', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002440), 0x8}}], 0x3, 0x4000000) 08:12:02 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$sndseq(r1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 08:12:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 08:12:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:12:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) [ 356.927380][ T9504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:12:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 08:12:03 executing program 5: bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 08:12:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) 08:12:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)='}', 0x1, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f00000001c0)="f3", 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:12:03 executing program 5: bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007480)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000800)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 08:12:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="4ac3ba0ed7987faa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000100000000000008000a0014000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}}, 0x20}}, 0x0) [ 357.370542][ T9528] EXT4-fs (loop2): Unrecognized mount option "}" or missing value [ 357.379492][ T9528] EXT4-fs (loop2): failed to parse options in superblock: } [ 357.434487][ T9528] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 357.490376][ T9536] EXT4-fs (loop2): Unrecognized mount option "}" or missing value [ 357.502640][ T9536] EXT4-fs (loop2): failed to parse options in superblock: } [ 357.521432][ T9536] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 357.748631][ T9517] ================================================================== [ 357.756806][ T9517] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 357.764082][ T9517] [ 357.766418][ T9517] write to 0xffff888099e78410 of 4 bytes by task 9498 on cpu 0: [ 357.774060][ T9517] put_pipe_info+0x4d/0xb0 [ 357.778479][ T9517] pipe_release+0x115/0x170 [ 357.782977][ T9517] __fput+0x1e1/0x520 [ 357.786988][ T9517] ____fput+0x1f/0x30 [ 357.791150][ T9517] task_work_run+0xf6/0x130 [ 357.795659][ T9517] exit_to_usermode_loop+0x2b4/0x2c0 [ 357.800952][ T9517] do_syscall_64+0x384/0x3a0 [ 357.805553][ T9517] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.811437][ T9517] [ 357.813774][ T9517] read to 0xffff888099e78410 of 4 bytes by task 9517 on cpu 1: [ 357.821341][ T9517] pipe_double_lock+0x3e/0x110 [ 357.826120][ T9517] do_splice+0x214/0xc40 [ 357.830494][ T9517] __x64_sys_splice+0x20a/0x220 [ 357.835348][ T9517] do_syscall_64+0xcc/0x3a0 [ 357.839862][ T9517] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.845772][ T9517] [ 357.848095][ T9517] Reported by Kernel Concurrency Sanitizer on: [ 357.854262][ T9517] CPU: 1 PID: 9517 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 357.862840][ T9517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.872913][ T9517] ================================================================== [ 357.880972][ T9517] Kernel panic - not syncing: panic_on_warn set ... [ 357.887564][ T9517] CPU: 1 PID: 9517 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 357.896148][ T9517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.906405][ T9517] Call Trace: [ 357.909711][ T9517] dump_stack+0x11d/0x181 [ 357.914097][ T9517] panic+0x210/0x640 [ 357.918004][ T9517] ? vprintk_func+0x8d/0x140 [ 357.922588][ T9517] kcsan_report.cold+0xc/0xd [ 357.927176][ T9517] kcsan_setup_watchpoint+0x3fe/0x460 [ 357.932540][ T9517] __tsan_read4+0xc6/0x100 [ 357.937000][ T9517] pipe_double_lock+0x3e/0x110 [ 357.941758][ T9517] do_splice+0x214/0xc40 [ 357.945993][ T9517] __x64_sys_splice+0x20a/0x220 [ 357.950839][ T9517] do_syscall_64+0xcc/0x3a0 [ 357.955347][ T9517] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.961223][ T9517] RIP: 0033:0x45b349 [ 357.965108][ T9517] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.984698][ T9517] RSP: 002b:00007fb231619c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 357.993099][ T9517] RAX: ffffffffffffffda RBX: 00007fb23161a6d4 RCX: 000000000045b349 [ 358.001140][ T9517] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000005 [ 358.009105][ T9517] RBP: 000000000075c070 R08: 000000000000ffff R09: 0000000000000000 [ 358.017065][ T9517] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 358.025026][ T9517] R13: 0000000000000b61 R14: 00000000004cce12 R15: 000000000075c07c [ 358.034464][ T9517] Kernel Offset: disabled [ 358.038835][ T9517] Rebooting in 86400 seconds..