[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.2' (ECDSA) to the list of known hosts. 2020/06/30 13:11:21 fuzzer started 2020/06/30 13:11:22 dialing manager at 10.128.0.26:33155 2020/06/30 13:11:22 syscalls: 3149 2020/06/30 13:11:22 code coverage: enabled 2020/06/30 13:11:22 comparison tracing: enabled 2020/06/30 13:11:22 extra coverage: enabled 2020/06/30 13:11:22 setuid sandbox: enabled 2020/06/30 13:11:22 namespace sandbox: enabled 2020/06/30 13:11:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 13:11:22 fault injection: enabled 2020/06/30 13:11:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 13:11:22 net packet injection: enabled 2020/06/30 13:11:22 net device setup: enabled 2020/06/30 13:11:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 13:11:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 13:11:22 USB emulation: enabled 13:13:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x280000, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0x20, 0x5, 0x6}) r2 = getpgrp(0x0) r3 = getpgid(0xffffffffffffffff) kcmp(r2, r3, 0x6, r1, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140)=0x100, 0x4) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x3c84fbab09e7c1b4, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000200)={0x8, 0x5d, 0x1}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000b80)=0xe8) r10 = geteuid() statx(0xffffffffffffff9c, &(0x7f0000003700)='./file0\x00', 0x400, 0x400, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$vim2m(&(0x7f0000003840)='/dev/video#\x00', 0x400, 0x2) sendmsg$netlink(r6, &(0x7f0000003a00)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f00000036c0)=[{&(0x7f0000000400)={0x608, 0x1d, 0x300, 0x70bd2b, 0x25dfdbfb, "", [@generic="d97cf7cae64d4569adb0389d486d88f5169c0ce081e2378731f436deb438ab19cfce712da9a719449cfd6dd72a559fcc10bbe851417aee4293979e4372096790337044d3494f3520ff955a3229f73e0b5d602c87a0d847097e36ade417e5c5f33b1c3d83261fe4320bb5b522d401", @nested={0x17c, 0x90, 0x0, 0x1, [@typed={0x8, 0x3c, 0x0, 0x0, @u32=0x8f}, @typed={0xd, 0x51, 0x0, 0x0, @str='K+\xf2#*,\x92[\x00'}, @generic="d32b2f84d6d50548dce0f72ecbe138db8ba86e32ebdbf5b9d40dfa690bf95b2f0bce2acd57240ff7f44390711b49317838a931d2e6807e2b615fb8101fc01db5481d888c0945458628e124218fec18a4d67f6c0d052b51db8a710fbb3edcfbe8f1e869a9d4cd03355ad950bfb5d278975892bd6d8b99e8b168", @generic="7dfb1fa07ca0c658d4818be1eee19549a33b970816576e9b3ec166b2f27cb1deb0c3055f28d264d57b1a0da11aaca74ba241d8c9f409f89e03dc9ebba6ae2852e6bc0bf9424a24456694e977d811d1765e2d545cc4c79c2be1c10c8d8feae260f857b9aa89a3ee2b94943072bcf6d806975d810d4b449a67a0d3513885060eba691856a593f8fcf24108d79674dfcf442c8a5dbf4eeb1c007d805f839613c484731c91783dcccc67a6d8e5fe1c005be2b2fb8b14dab2cedae59c918386501a2abd720a4eb507c7531c499708ba09b92ffb5d8523228e61cf4b064b45bed38bc79aedbd2dd7d3e0"]}, @generic="52a475b5befcde2790b67b7a10cc257952cc1534f72b6b927c7d8bfa70020c63eec0de954e53ab1b1879c62270ec7c7565fa8a64f56c9b4a3852b87882548f20cbf9a8a996104bc9d5839d73c48796973148b42b23230f5025fd2f7db71549d5767d9a809064253dde47911d91e98944e8ccb9c89fa7439f585f3b6e54cb741d", @nested={0x28e, 0x72, 0x0, 0x1, [@generic="5dbd8b6f7d1956058e3735c817ca7b484bb8b8162cc1224b3d8f373ad89faeb114160a1c4413ddf0bff6fdc3ef5d3bc9dcb5ffbee5b3e15a3b503a87c3073eb17394e84897396b4e", @generic="243125467570d64b84b16eb3f7125c403482cba05968b67c67ed20463af34ed7594f511338a4514e2726b60256a8d2c849d54605cbe58dc459207bbcb06f10ed08ac515e0da08a07c06809c4e85e656f6414c34f630b789b636c1cfee09eb3049cc8a3a4820b67f6155e9a868a767c9a431ab64658e3c95edf012f863785a47f0233327f576b76f9e270e7f1fe86a4ba7ca20d9388c865697d051f5dfa", @typed={0x8, 0x2, 0x0, 0x0, @uid=r7}, @generic="5fa61b2564f84666012ad110697f25e9745ec55413090849887984fce51446fe8de22e15893b1d1453c28a8c881d8be9428fa9c713dab2f5fac42ab132d246a406a53e6f3f02abcf44e969cb8ce748c10ed08ac0281c106801d42d7ebde262404df046bc6473c5510e2544", @typed={0x76, 0x33, 0x0, 0x0, @binary="3a4a0615a2adaba4ca8be15a7c5e6eabfa24c7ba7b2b43aa320e8e118333815b69b4256bdc166bada380566d254bfa3e24d6262b2a73f08856adb5e8e961217734aa7116fac0dd6369dcdf31a6a53bf68183a693e9aefa67379c72353dfd25f5b20f4cf81f998df8ca72cd6bc6fdf248e94a"}, @generic="0026e83c6664976562fbf2f7eec66b2051642889e9774ba2fb846ba545ccd278ea01f6d864d9901c6a76514fce3fe6373a3349d542ef94996c6ec658cc8e03a62f88d2cbfbcf51dbc557f21ae9c7f772565d605204ee471c59e4c54d63fa9090d21384be9574ce3ae1975bb3e413d89f00d73b91ad0b65ab47a3d973db30d1f86c5c910323ac2369c214fd83", @generic="45b8c2ba991b4577c6acc10e0d545421408d13221ac5caaca6481f55ed00f09c19f5b6c0fcc47a45dd9b9d36f00c"]}, @generic="76b4603f49157d25783e631841d77ed36cea3f0af3407d80b81cc6a66b27c3fd5aed56144ce3892ff8f1f74e856ff8057bf9255c8b651624104783a506942edee96aa69ca64d8513f09ec1d5c183158482c3f0da13ffa515a83d46aa357e3066581021fcf021fdb89d249c3848", @typed={0x4}, @nested={0x89, 0x85, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0x5}, @generic="134d2ff50fd881be29a6f4ab175dfcef792fa9238eba353b0b696c1d6439c2135f9c8fa5b613af34c127d659f076d0864e8ba78c5eca37bc849f890b9dc01788476c82acf6f76dc170ebbf40279bc5463252925ac8767cea31882179e7395d28c5418024e18baede6fcbb5aeef97bf6f19502adb272590573b"]}]}, 0x608}, {&(0x7f0000000bc0)={0x29d4, 0x17, 0x100, 0x70bd28, 0x25dfdbff, "", [@generic="8193fe0988af7b81c53f8b820027b3304886eb9b043565e4c07c73b03d638e4a2c6e38fe6de4e4680ebe71bc10691ba913125e620cfd4c177e73c890a24b1f046fe5e402aedbee58124423df38f87150d3be6d24ff6526856d7d16477393e974a2d301435a1095d126ac767be2c77aa71531a19d37a641b2d30529ceecc17d9047fde6519382b4aa25ac8d5b37ab039b73f55c35df7f3950801dfa1af4645c97a5", @typed={0x8, 0x52, 0x0, 0x0, @fd}, @typed={0xf, 0x1, 0x0, 0x0, @str='/dev/vsock\x00'}, @nested={0x1087, 0x47, 0x0, 0x1, [@generic, @typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x58, 0x0, 0x0, @fd}, @typed={0x4, 0x44}, @generic="54e8778608f9841924e34565024a2ec698449cc04e973854face03f4591d63767c8f36a6d55952f4624f6474aefa3ea2ecefa07bd022aa42a5e9adefd8a98c3e29d8d60f86d1d70fb8506212", @generic="a3c081999aa474", @typed={0x8, 0x84, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x8c, 0x0, 0x0, @u32=0x7d}, @generic="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"]}, @typed={0x9, 0x2b, 0x0, 0x0, @str='{+/}\x00'}, @generic="1ac8e78869f6c6f24dbaa648215161b18a6b9aa48b2967f89870d416eeec26aac6ddca46970a95f9d4b83debba72d1beb92d34f2ace86504dcb64741303f72ddb49eec64f7b20ddef89c6fa7986a9edda6c89c80708a34bb5d64ffa5fe45e5fa97570bd7f1bf25e5f2930743a8e8695187701f5ae50e60e4e1c095716d4f06ad5fb8ae5bfbe052f088c3c5efb963f42c6f1a08c8e79854da3e039d70c2d2e0c70a1ccd8dd65a", @generic="0c1288f0699e04eb742a52edce4da1fedcaa5fa227a5e70add36019bbe6f7d448fdbdf7015585445314235d7e91481cf02f24ce9e3971931d139cdd91235e176d5f234f5249bf73118489390baff2d849ef3c30ec1a3b77c1873ae9e7589a49e6818ff8f11ec572354fe682f85f54c4b7362ab1fb70b0157c157b78a3919ad4bd191346c907e9ac8e6ee8a3c6a0c52a9a0b62f634ca0499e282df8b7ab8a1d7bfd8c66a4abfb07e92f5cca800063372a6d241da72b5d1414f0adaa86347feb3f2a90631ba4b5cd3f0eb9b6143ff61ab43c78c7b0b19ad57f4e7fdeb6a76f53ffcc53237d5dada1247fb5e66822748d93fc94e06963", @nested={0x1279, 0x37, 0x0, 0x1, [@generic="9748c0ae3ddbfae238f49754", @generic="17a5444442f0ec1928f828e5e493ea2b3e65591f29cf938a8efcbf679771656b6eb05ec43585382cd34172874dd8a92f49e050ca5fac7180efebf549906478d412a7c9e99aa69aa83fa41c7eb949d8d93cb130ef220e003ede283128ae6c3dc4c01a40dfeaa183bfd13941f68751cc33cb7d3bcd0327e0552edbb91de703372cc7f3c47352d0c8ba245b092ad7458512789cd74bce8986dc389fed4cc53cbd6953221e097d6f5115cfd0b8c6c046f2b0f1d0b6466f09dde77fae9438d4ee2d175c14417e4f424f7cab095551c1aa39cad2f128323a826f5403b4402cc71cac4b09460e8363", @typed={0x8, 0x47, 0x0, 0x0, @fd=r8}, @generic="0c3c460694387252ee0fe6577a1c3d781fe8ed2cac41738948520df44577ccebd3d6c66f307cf3433c57ba48ea61ee2e339f182729b2a746dc0a5a1fa2b3e833e651139d40737b9cbd79cca3df426de0242fba5239aa861d6af60a4d06ebd7b6e611d316c7f60a1c142acde71de981539cf9b1f443f6c9f0146f19df9cd29c35beca25b19b40112767a893301de5ad01b928ba97eec7f9d26def99e5d67309b06b60e60d724102f4ab4d8cc14ee15bd16c21ae1b69c7756acd39e74bb6933e24547cd6fe7b0b35a9d7661f72ee9b78e8ed", @typed={0x8, 0x6e, 0x0, 0x0, @uid=r9}, @typed={0x8, 0x5e, 0x0, 0x0, @uid=r10}, @generic="cab6617058ebbc6277810ba524254d95d07af1e6989ec782c0c2092709b4639877993ef754231dd2a172f823c0dcbc77f5eac314087b9f7416a81cca81294e0fc07f7ba70050783a56b49055ce02eec45a12256872aa3f52d37e454fdb9d3832293c0f053ba2a9528406db7bc13e4c895732b2602f362c70c90a639bbcf189cb1b7d86892ad1231b30fd1cb139f7a8f1f754cba3c26032", @generic="efeba9e3bdb0afbbe15b82f50db11f2b26d4fbf8fe13a276124b0c509e2899afabc3c13818e95fbc5f2280fdded0391062f44e23a91a626cad609b7ed68801736dc46bd740e0757f43d4f01605b704ac6a7d713495ba8d4a67a02a228074c6f449649baa9fad9ffc91959054368f9b05a2f980f6a70ff3dff8e0c09a3a390d80d65d66ce5e1768c2a224211b0e1b85750335ee2560afa2bda7c25a435e7f13b255a5bd35dd28a0f98df05f10bcbd88182a62432db4dae0ccbcc2ad9488eb8d44c377ac491f2c3d79fa13941eebb2dc1cd152432115041dfd12d6746b1f9c95c15e96c4aba03ab78bd2ca8858e9d4b7a515bebb5ea571ff02ce99266a459fb8ee77e854183a16d21c8386f6fc0bb8b37194f939b0ce956696ccb4714aeb17cd3455f3bb19e280673e6fc34050466719ad1ec5a35d0bb41f1d8684d31b3ef0f7a0b9f5256b08561c1c9467f88a45d05b6e6206a9424a4a91e1e029e1625708abb0f9f73ec016f18cf96c16bb94e9f5df932d30b0513eded2f37867930b5f6b39726bc26c6f9120f7e128a6ef8e77529ca614681834cb4283f1e32fa4fce71b98b621fb0e405f88f8396a5bf1b93a8210b08db952b9e30903ef1ad949072c12cc49c432dc3bc57e90423c14ae6af7006c98e9e89df9dfefa62f6093b25ba0ac75e544da06a6ba8c9d5cf467f9923ec00f8ee41e73802296257a9fdb4627cd007dd37097e7096e65f17aaacfea9fa59c53494346eb43dc9429f885f530354edf37f8c0709671e2f8d1769c07571a9c701ea9b0173208a23ab2199f9ffa6dc00f727c49dbb62c292731a5a7b156f6376eee1452f2edce5d00aae8bf57c82b204c6e4a5a0bea67f2fa06733c631eee147634d284f4ef3dd3b8679e45796659bc83a58b57ee69c83a9d9a3115f86472dc997c9b67bae5158af38da442c424c61678c50a6b7f40591540c2c6c5d345aab3ecc803339330a3faedd35fd9957e712d00765a142864f26782059484ab2d7f97c7176e434528844ab95e8922fcaee9a3048143f650b7fc1147b1495381aec0772621781b330067555c4a451f4eaa581151726533a15451a9c390b36bffeb02e55518a836b3c49ce34e31ad3d5764738a32e017c0ef8f0a6f1a0e230b19141ce82bfb084a0491ab7500f5e44c107376b731317c3f74c2d34359c585e327f7e34278b5873a043a5c9d2829003fcd1b9c95f05c65fda60a28e42f1c2e6eb553d4e3d4bd034393bcb8fc5990d328adad0a06e1ab89c6400dd2bd3af6d76186c9adc0d630c350fa4c747c59bb21b6e914a263d33a36918d25ed6ba610210c3a4e699772e6281114c18ba3a721a2f0a7369cb35f9cc2fb7253469487e63f76942967670d94a48bc579a3d039757efb18b68debd03a8331afb4b9a4429a862f128b253b40ab95ab0e84833e95399578f87d96dc10dd437429735fef4e96b5a01007e5da2202001f865b375aacb3ab8cb4061715b19fddda13ef8a1a74906ec1ebc25b73f6cbcaff5de96ffa16496eb7bd75b5c95d1140e351ab4b37135de94b46a3b237c6c0159bb2f4e56a68d465602a4fc4e4c04b251e220ea8c18ea3d4cf296dc038e839a0abe8eae7bd0d28a1239feba2b31bcd7e73da049eb0cdcf2cdb80c84a7a258b5ba0f949af0c705495765cf38abc3252799f0726759baeff62d20ddf4c1151e88c287f5b83ed168fd079d4656fb605bc4034fb7bb385a91b5d050f964a13e73121b6ebaf26fffb252cb8dceee6ea0c98ec93f48db4406b6b8b76608b9226686ca13d16c43ead31e6dc4b54d8a29d004a1615eb679ac4005bff68bea23082a41310d6a4cd6e4cc3ad6f4a1e8235e6517c17288378c3b95f413856ba349edf2d20e2230297394379fdb36b70d4655ff43ac11ab759fbb6ac5f9df0667eeddbead62d73e3b800a882587c38f69eb403aa2cf4b7ef049ea9fb1c40644c2d351afd6882d9e3bef2f6f33be02b339cf7f21900fa903bf35a02cb3133bb38bbd3ceaf23188205857a9ea6b11c3d4ef7807caca2cbcf63cd8d09d1f538bd6d40350272ba8d7ed963c39ec5ae3e30eea9753c6eb7e53333a740b30a44fe86cda949447309ffd3f0b3780d167c430bb31a9c2cbe70f862c4bd6c61f5d287b28289aebc1bd0e8e6df690a0efc8d22748b03ef66609efd2f630330e5bd53f3179abd6f1484285b2ad6770b41e6a24ca69e5b55901f660e8229eb62f5330224047386ea427bf508dca22649fd2fde3d500c47206e19b05191d7bb3c7cddff2dc5f69510a50a8ae5cf9f3a9790f041d7956efc5afdb92e4a57e643a84f3f37f98d3fdb79d606aa4b7a13275e4b5ca6a8f46b6442e6b9da4295c86dd9668762fdccee8e10eebde3ff5879aaee704b3ae9f131ed8531e0ef07692d51bd8dfb8ffd63e0012e473cc23d7dc44837f6de3756620c3224f54e97d9af8d81255241997d679daee15e760e63ce1d1b644ddbac689d71705c6511f27ddad88e6445dd4357c4d3fd95c1b71a11f1ac74c9ddb58b49e4a50c46e10e956fef0d5505b80d5f5f2f53d715404eecc77d8ae6f147758dcdc77d0a7375d0c45c56a68afcb45d44a85b3ce96e3cc1411df93150ea5d1b60bb00f25971f6db6789fc695667b468ba549edc9f6d88dbbbee685616696e62ba4b819e983310f0209fd13739fe98ecefaa96379f7ffe10c904ef2454906bfcae81170f75c2cb531dd3cff3d6e0be8c95fc6228094370079bfe442c02b052643acd6da153ed04287efeb7b175619acfe92b4f6f1ec970070d63eb222ef93fe678c8f3029504d97330792d8262f233121e9ba28f414c225dd071bc6e7f78188e22c5b10495a0fa5e719e9ec2771d307f0e68a059453f0c892974825f522d0bf7f981a6bb5379416382e975be397e9bd2ed48b624db0fb99c9c134853d1f3ca674c904dd8c91483f8331ffb24ca99fc8b73139b70c64ee77fd0984c0a1e971331a14f5c75d9152dadb9a3e1b69eb1e030a3123d8aa1168cc7c34d6866746464418a2ee0a2cb05ce27d9ea516c87fc27c256d2e53f0eacb8394b4a7548427be43a389548f18c2f9f651f4c2dda874ac46e21b3f59ef9b83dc15bf975f63dd30f9cc9e509aa49785c21592dd500697e8e529200c303b1f9f78f0e4e9df2490651dba77e994cc91b829e5265492eca7d3877df0508cf7b6b0a83beaa8c54e0ad4fd9ba130607d12806fda0653a2a48e6ff7b8befb33f14835ede5ec91849b0e7696a6800998dde761ffc9093a2d41de0299bf45d61a7e99ab503a100aebef62f5dd2294f55e948d15d51754ca0ca78233464e5b42efcba278a915b023d16891875a9f311850bcd2c5fd9fcaa71db6f6375568965235a0a9acc48bfab4f56807b666c7987b849d183242237b35abd6b2d72c4a1b982b7b70c53bbef5675385dce71b4901e4fefb3837d7d96a2f10045f7d828e394d1315fc9f1e082197e7dc5e466242921a64f0ff093a44a5863cb5ef13cc9f168c2a818d253180fc184ec69d8e1499d139f5c37c2e9182edf85d7f0e1f240863db639ccc82c4ba2428a9ebf367ae7f9f6147d9147be28568d9e63359f3ae4d61d3c0f4a4230a1fbe4923ddb9a4b3a48f990072c19abdcdc157b8daa4ab75295b76fb8564e7e2c5f7bb5d1cd5dc6a163e85ff6acc30ee67cce8210b029427c6ecbde97366b2f2dc231ba204291b1572996b8c39cb585fb2ffac4b434b9978411936aca4adab5884e7f0ac4087a5b6ed72f2077d34bfe4f32346989d41b4e53b530ab94598a1fc13580072bb13594bf54ef924bcb3a0587daea7a3fd25a5ae5c82b8e163d9a034d16e3ad0f9859287a783f09ab478d77ab8464d01d2fa515093766ac48659cb757f1b3bed830c233c7f7d10a8daee6f92c02612d0be8909a371b8353ad08effb3563a428c852d51c2bd6ce2e43686b2d4c98d01d11e983a49b9bee950e36ce081922cc83db37443b04cadfc78588a76389cfd1e5fcbb6aeddd3a0cfc420024a8b92b7a07c493fc265ed12f0439d4d8ecd191a8aa804e06d4a5a76bb8db62b746cc90092363beff03fc8f75d3b0bf3c68cf93fc5b0206420c3d46ddd5cd46fb93e3c44744749c9d23ff84ab21494069d6451bf15327a4311650cb39d70a12894fa04fe0f260b832ee77a30a1af465b6db940dd64a7f4fe599797382eb4c7256cc618a1801035747034ef64e365c429d74fff887be1c730db0b1df9b99144513d63656d3ba509895128f91efb07dcc8abeef0b4c712905a386d5817a89c19a02a1e98277998bda5a452a556b730631856c92d854a56ebf2bfe00bfa8008e0c594caf65164ee2f64fa8cebd423ea5feca7352718598e1cd730e2c6c8c88e057dbbf724a53bd4ed49db38bf1da683304ea3cd799b151f8a6863cac9c8768d00101248f131c4769b6c9eecd9cbbe9492220df9d5a2f6c5802f9e4d91acb851df2f0de63b4263a379d517c5536d6e402e7f2d870f940d5efbf53f0b9b7f3637798bf9635c0d1c221856ad379392b3083cd2070cc6ed2f1a28afaae5c4382a1506094e49ec6c8f68d11013dc3102c458801f852fc5b4ecc35bcefcb15e161188136f726c37e024bc697cf7c88e000126d604463086ac05d8f6ce7e9c7bf3d840908eb4cf46f1278225f9962dbc413c554fc9f8a7cd4fdb76ce5343f0e55e481b1a134d3827585643dc7e7a57640c953471c8304d01435337d880b59df346a8aa442b6216505305dc8a4003b06fe761a36c65107c2d4785fa6df6ed5cf0e4487712300209f7cc279a3cdc3b1127bcbcad13c2e4dbc5f302d30ed5b658abc31ca1f182a3a016add0aa49c3dfdaeb9e2510dc55579ad349922f6a18a2eb7613319e52790ac03ea000469ebe6b2c1e9bc2c3850849028de6a5111285a107ae4f106933a14ec01d59135afa28df73ed11632618cc864779b22cbfcd01d3e83a1e6fa8c8395db1744a0c369d3e0ef4fc003ab59eb0d3c42b4d22aeff8ae1f48c2b80a24f7afe4b2e85c2115c25a5f8dd1d932e9bfe48059caba92c708f913d55daf6037abc8001494d5000fb3e982365d8c41c44e1633cb0a33a2d74a77998412dade985bf2ba5ba4ce86cc139a9aeacfe5e8562f00a52db17759636c2bd6bd808738b439683b8a3a6e03390025992b3b824ab8f79092f8f4213038cfccc371ba7c59d72b88deb3d3ae13237f952922ccfbd7c8e98b7dac8702bfd718ab6a6a3b41c2a9e885c8c401f1e8f69355152091ca661dd0646746b43bf9abef28924f49518c2e397414a44426d407da1727ac36ce3a28b41ab2463042e938a98767120a563425516b2b189dd559684e4c72755a86e8e17f5b05d557199082bdc49aa643247a43198142fd1376f3af5acc275873f23bd844677b5385d9ffab1070b6a20f732a927ea4824721c148a4c845bd2402a338612ffdc45c62610bbdfe7ffe6498760e78bb75d9b2cd55fa3aa6c6ff798525483eddbefa241b015ef2b4fc615a2753eef0427bf515402a99b9fcce069ad045dc3453c3e50f87f1dae96e4034ef10bc33ecedca12077e585ef8207443033b0ec3765b3059f2e9072b9c2ed8755e8d579f197f0bf083dce5cb63d853b169e1557889faf0479c3c6198c86569252464193b8a1df103e4082ddfc76ea13b0e1a1323c95c873173d57156c16340a1e4de00ed5353ee1c1c243be68675a63520f45b63f97bcb1960b1c0cbfbf27d04d4a8736c10712c5ff0d65c827b6870868362705ccbc8a9aa216865881b096a460c49798676ed316851e5bb89a23908ae88b942d5b65ae21c1d6aec", @typed={0x4, 0xb}]}, @generic="cfbf6743cff985f8b78d84f745f3e8c60ec13290493feec271e2813c17204c138933345a3daed4c3d4c0cfd3f2a1b210a4644a317d87fd54d77ae588018ed3f177917b5280820221951d3a202fa870b9f955de19a71f69158bfec16fd43e36c9c3454375adce1a2439a2fa3648378eae1032f0190ab2f1357b810b409b98edfe9560a6afd1321ab0e9f8053966af933213f68a74eb4e523b3a0421e895d6578d636edfb5c9d7dfd09ba41ee312fe32e0117162b6044c7e448f1a5299b65f50089d959e0f903c74d972132bcf0772a4fbbfcfd5ef9e953fdc4eee473c6d623231177dda84a23a919f789994cff3", @nested={0x36e, 0x4, 0x0, 0x1, [@typed={0x8, 0x30, 0x0, 0x0, @uid}, @typed={0xc, 0x4f, 0x0, 0x0, @u64=0x7}, @generic="f6cb0478a7a0bf0f1e81b46d688ea76915f6bc80e8279103b598a75eecbb52560af6811777bae66f34a7088392ad85c2b03adbf045ff0dd255100789ca3cf8dbd36373355bd66f70337f7a265784dd6339a6ff1f62883b9824eb993166f0490f3a79cd93ef45069449e177cc4e5e75d7450273e52a09d922eda51cda9bbffc2db7685063328623d7364e044eea467eab2d240c4d84c3afccebf0c57ece48e3d053778ae946eb52e34af2c6db40ff3dc6e1cc7cea621bc8752c01afd999ae2d77bd7b410b967614e0", @typed={0x8, 0x40, 0x0, 0x0, @uid=0xee00}, @generic="7dc8d7f529adbc9cd47a5569d95fc10e1443e7e3f23be6ac7abdbf48896908249650034fdb77ecb6c8a50810f82abbf7823fae4f9225e95e308c93b10b061c68fb3be456c010bbfab14522212f3f8c6fdb7c15479e6e7474e33e2f39c2aecd3ea3383f89b89acbad60a7d0e4eddc91bd54d7834f35af69585bb828439c7e32650fc46646464f46bbe31740ae9bc5cc5945d6e03ab31ecf094dbf34a256abf99412f5544bb24d512a8b7473fefb51b469f79d5c9ee0924af288800ca23f1d2c1467ab6d535b09aaee94e08cbb8d72122e65734de86c1c734daed321d59a63163a0bd18d3135b848ec0d1783501a5dd5d2b1800cb35e17", @generic="a8ba2aa827d7934ece460b365876710cf574555d0542f5ab46a0b6c5c451da80e779874aead023c5198f662781553846301c0f5026ffa633278d77294e8b1886d017ad0cb7f991e621d5ee2be114309b9defc6e22283f6ec9d7575f638aa4fc9a5784cc24af86b5c42a337cd99286638384b946e3ed1b23280e857869906ed39092f741c82ee74a0dbc0fe172b7b6ed00259e753bb00e6d378530eb05b46033bcb3fd1b2515e73b831923291be145021c47a1b118b", @generic="a5a2d90e62882d1bd17481d05161bcf2c2da5479b4f5bd", @typed={0xc3, 0x7c, 0x0, 0x0, @binary="304bb795b0a90ef668c754b25dab60cb6397f8a79640e09e18276ae3448e075a2f03097abbbbd138215c720703f2ad4c4009e01580c027e72ede01df76dbe23814c4b7637c82bf91b9232148f607747a8f8387183cdbc4c7d2cc6b94dc97fe0519cd2d084ed122a84ce5857d28ae80ccd5bbefe7c9cd231c462c8e1591dc899f1cf25f7b0475cf996d929af81901bfc4929f22b2d57eca1f0e51ab83580dae44259573b345a323f880d4fd7663680235d0c4ce7350cf924219289ed87971b3"}]}]}, 0x29d4}, {&(0x7f00000035c0)={0xf4, 0x31, 0x10, 0x70bd29, 0x25dfdbfe, "", [@nested={0xe4, 0x4b, 0x0, 0x1, [@typed={0xdd, 0x5f, 0x0, 0x0, @binary="0fe8d4ebb5625d610fb59475120f04e30c50764f27f3fa44d8ac6ca105769afe5093c04ea5048d200ba382400617b5c7b0e4ff15406fd2637857835ba5e1505aa5463045361cae2771fb9009eb209b2b080841338a6efc2ef3dd874f8c70cd615210624b4c479634775b7bc163fba0fa65ebaee59c6d2f81cee8688c374e8575f45be9a5f866425b50d92f8c8034d25faa7f75de46ef5465a9dfaad0ab524ad5ed116a43eecb98dceec4475f7b5763748d556544a7583c7ca71e263eab4c17c8ec8cd34008d1fbfc1d978f8facf912598bd69faaf026e09869"}]}]}, 0xf4}], 0x3, &(0x7f0000003940)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01, r11}}}, @rights={{0x1c, 0x1, 0x1, [r12, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x98, 0x20040000}, 0x80) syzkaller login: [ 196.732412][ T6804] IPVS: ftp: loaded support on port[0] = 21 13:13:56 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x680400) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x7fffffff, 0x1000, 0x6b95, 0x102, r1, 0x8, [], 0x0, r0, 0x5, 0x4, 0x5}, 0x40) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x40041, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000200)={0x1, 0x6}, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f00000002c0)=""/207, 0xcf}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000640)=""/203, 0xcb}, {&(0x7f0000000740)=""/212, 0xd4}], 0x8, 0xf7b) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000008c0)) socketpair(0x5, 0x80004, 0x5, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000940), &(0x7f0000000980)=0x4) fstatfs(r0, &(0x7f00000009c0)=""/4096) r5 = syz_open_dev$vcsu(&(0x7f00000019c0)='/dev/vcsu#\x00', 0x7, 0x121500) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000001a00)={'ah\x00'}, &(0x7f0000001a40)=0x1e) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r6, 0x541c, &(0x7f0000001ac0)) r7 = open(&(0x7f0000001b00)='./file0\x00', 0x1, 0x90) ioctl$PPPIOCSMRU1(r7, 0x40047452, &(0x7f0000001b40)=0x10001) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001b80)={0x0, 0x0, 0xffffffffffffffff}) ioctl$FITHAW(r8, 0xc0045878) [ 196.854268][ T6804] chnl_net:caif_netlink_parms(): no params data found [ 196.945383][ T6804] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.953802][ T6804] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.985159][ T6804] device bridge_slave_0 entered promiscuous mode [ 196.995283][ T6804] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.002421][ T6804] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.012486][ T6804] device bridge_slave_1 entered promiscuous mode [ 197.040365][ T6804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.054261][ T6804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.081532][ T6804] team0: Port device team_slave_0 added [ 197.090480][ T6804] team0: Port device team_slave_1 added 13:13:56 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x3}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x3a1040, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x0) msgget(0x1, 0x408) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xa0000, 0x11a) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x64) r4 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x1ff, 0x302) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/167, 0xa7) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000440)=0xc) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10081}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x54) [ 197.136160][ T6804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.145429][ T6950] IPVS: ftp: loaded support on port[0] = 21 [ 197.153700][ T6804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.192453][ T6804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.208455][ T6804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.223693][ T6804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.283449][ T6804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:13:57 executing program 3: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8cc00002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x8]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400a802}, 0x40000) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x2, "9f4a501f7cca07b3"}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000200)='.\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f0000000280)={'/dev/hwrng\x00'}, 0xc, 0x2) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') r3 = socket$key(0xf, 0x3, 0x2) r4 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) connect(r3, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1, 0x3, 0x1f, 0x3}}, 0x80) r5 = open(&(0x7f0000000400)='./file0\x00', 0x80000, 0x122) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000440)='SEG6\x00') r6 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0xcd21, 0x1c1040) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000540)={0x4, 0x3, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0xd60d8a, 0x2, [], @p_u32=&(0x7f00000004c0)=0x3}}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x1405, 0x200, 0x70bd2a, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40081}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r7, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x1a, 0x20, @udp='udp:syz1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x24040011}, 0x50) r8 = accept$inet6(r2, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000800)=0x1c) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x4, 0x3, 0x0, 0x4, {0xa, 0x4e24, 0x8000, @mcast2, 0x6}}}, 0x3a) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000008c0)={0x1}) [ 197.416094][ T6804] device hsr_slave_0 entered promiscuous mode [ 197.464298][ T6804] device hsr_slave_1 entered promiscuous mode [ 197.551566][ T6984] IPVS: ftp: loaded support on port[0] = 21 13:13:57 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x790, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xd18d8d, 0x0, [], @p_u8=&(0x7f0000000000)=0x31}}) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x5, 0x8}) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x8, 0x2001) fcntl$dupfd(r1, 0x0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x230980, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000280)={0x1, 0x1, [@random="2d8f3e269fe0"]}) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x5}, 0x10) dup2(r4, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000380)={0x10001, 0xe8ce, {0x0}, {}, 0xffffffffffffff38, 0x1ff}) capget(&(0x7f00000003c0)={0x20071026, r5}, &(0x7f0000000400)={0xfff, 0x8bf9, 0x4, 0x5, 0x2, 0x8001}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x4, 0x0, 0x5}) r6 = socket$kcm(0x29, 0x0, 0x0) fcntl$setflags(r6, 0x2, 0x1) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000480)=0x10001) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x6, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9909db, 0x7, [], @p_u16=&(0x7f00000004c0)=0x8000}}) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000600)) [ 197.798802][ T7069] IPVS: ftp: loaded support on port[0] = 21 [ 197.833810][ T6950] chnl_net:caif_netlink_parms(): no params data found [ 197.979201][ T6804] netdevsim netdevsim0 netdevsim0: renamed from eth0 13:13:57 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) writev(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="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", 0xfa}, {&(0x7f00000001c0)="14792665ca288daa2ad73c4c4c617eb882db9d8ad4aad8dfb22a5fb7d7be3e4df5aeeabaa0b48ea20ca511f2c22cacbf92d1917052ab8d52a6b6e8964d506d1818c27fae3f0d1c9b3bbcd32abdbe4af8eca84259e3ed4bb6fbc7cf99c21f753653280bd0dbfc13568161", 0x6a}, {&(0x7f0000000240)="671c2ce1977e51683a093c78e6ad5bea2ff8cb9df9fbcfd8364d5e97e2be3bd03c50c5cce98e694d79dee3e8cb61db9a6c456a1287810346", 0x38}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="8c0cc2706bd1e08cc229ae226f8d44525935445453832d2ed8407b8053878ab94a213a2e880e053cefa1049e6fef5e538973a3c314e481c0156c4514d3baf53208285ee1b5dce8b5b495e4620cf4dbda164516033aafdbaafb6d2fccc4e2d563df8a2372e6897db9252500ff1b1e1bc0da770aba1b86cba2078a646de857eb7079a10d12959fbf1095a4666e01fdb55e92115b0849c8c9ece9caca4d4cef5739a7292f54db78925a82f718cb7acd6e72ffdb4c5d2201ceca83aac7b780cb508e7b586cc192a4731e0925c3a5ec88ba0de0487f393d0338a4f83887e4076a8d", 0xdf}, {&(0x7f0000001380)="5525ab81c3", 0x5}, {&(0x7f00000013c0)="af5c78fbabf0597000af25f184b077a52367c41d6e82bc523ad63d7cdd6e92f6a8449d243f863b6cb18302ced3ee5548ca9c47b54a5516a158c0422bbad2940db147cfbd53e198989b27a798144c7b3f5d9affe619cd76a513518cf972bbd795dd69fe14a16a4752db835cdfb7975a013ef3c1e78079c10c45d48b59d62a8dc6a76ca7949dfeacbb820ee4ae55f91098183f382ec1efc64de5a7ac5e79c4a6526d81024f24ca5f4a93dcd8d56bba8bd67de06976f262fcd926d01eff3fd19086d2405288eec8bb", 0xc7}, {&(0x7f00000014c0)="8be46a11bc0490e42f2e7150e772353946002cac996cb2fd400952b7a5a25a24ce142da18e2e9957b9c2c8e7b1f01991cc95b58640d99242571338194485461530dd0f5033f07843dd5b9b0201421d9fe283c44ae74eeedbd990f75738c66cbb81d9e5343bdb9983a4eb91428fc5fb510a0d00a3b33b5cf860a585999e2c53bf09cc871234e7ecafcc29c98d095b16943fbd4ff32ecf1a2787f6d16166", 0x9d}, {&(0x7f0000001580)="24d04acf0c116811d790f32d760ac346543d6c79c00823ad80053adaaf05619858b987ae6b0847fb", 0x28}], 0x9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = inotify_init1(0x80800) signalfd(r1, &(0x7f00000016c0)={[0x2289]}, 0x8) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r2, &(0x7f0000001980)=[{&(0x7f0000001740)=""/31, 0x1f}, {&(0x7f0000001780)=""/56, 0x38}, {&(0x7f00000017c0)=""/69, 0x45}, {&(0x7f0000001840)=""/167, 0xa7}, {&(0x7f0000001900)=""/96, 0x60}], 0x5) r3 = openat(0xffffffffffffffff, &(0x7f0000001a00)='./file0\x00', 0x1, 0x4) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000001a40)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001a80)=@int=0x7, 0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000001ac0)="6e215bf80cf8635995829e500a27de31ae4ddf4374d9228dc33892484bbcf3114cce9add4ea040a1b04d47f4ae066fa7291e72afa488fe5ff5f7ee5afe81860b5ef9718a0eff395543b2f8dc3a1f6462ee84fe9ef452ff40cda193dae34364aa781922fe090a3b86c46ec6995237df45f6788db4a12f8da4013fddc6b556063616172f9a278e", 0x86) prctl$PR_MCE_KILL_GET(0x22) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x34, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x1e, 0x13, "e9f7240d556555de61c97fce4189286f58e5218e64fa7156be12"}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x400c0c1) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000001d00)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000001d40)={'security\x00'}, &(0x7f0000001dc0)=0x54) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/nvme-fabrics\x00', 0x800, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000001e40)={0x80, 0x2, "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"}) [ 198.141595][ T7205] IPVS: ftp: loaded support on port[0] = 21 [ 198.148677][ T6804] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.196716][ T6804] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.247301][ T6804] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.317830][ T6984] chnl_net:caif_netlink_parms(): no params data found [ 198.336044][ T6950] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.344054][ T6950] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.351604][ T6950] device bridge_slave_0 entered promiscuous mode [ 198.361030][ T6950] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.368775][ T6950] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.376882][ T6950] device bridge_slave_1 entered promiscuous mode [ 198.427260][ T6950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.430222][ T7258] IPVS: ftp: loaded support on port[0] = 21 [ 198.441252][ T6950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.480973][ T6950] team0: Port device team_slave_0 added [ 198.498177][ T6950] team0: Port device team_slave_1 added [ 198.566977][ T6950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.574897][ T6950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.602067][ T6950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.644292][ T6950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.651253][ T6950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.677306][ T6950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.705801][ T7069] chnl_net:caif_netlink_parms(): no params data found [ 198.739567][ T6984] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.747252][ T6984] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.758129][ T6984] device bridge_slave_0 entered promiscuous mode [ 198.770262][ T6984] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.777788][ T6984] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.786138][ T6984] device bridge_slave_1 entered promiscuous mode [ 198.846231][ T6950] device hsr_slave_0 entered promiscuous mode [ 198.874185][ T6950] device hsr_slave_1 entered promiscuous mode [ 198.932879][ T6950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.940562][ T6950] Cannot create hsr debugfs directory [ 199.000623][ T6984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.018153][ T6984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.035132][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.042278][ T7069] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.050241][ T7069] device bridge_slave_0 entered promiscuous mode [ 199.070767][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.078684][ T7069] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.087020][ T7069] device bridge_slave_1 entered promiscuous mode [ 199.130231][ T7069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.144427][ T6984] team0: Port device team_slave_0 added [ 199.194790][ T7069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.204864][ T6984] team0: Port device team_slave_1 added [ 199.268255][ T7069] team0: Port device team_slave_0 added [ 199.276703][ T7069] team0: Port device team_slave_1 added [ 199.298845][ T7205] chnl_net:caif_netlink_parms(): no params data found [ 199.336217][ T6984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.348206][ T6984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.375321][ T6984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.411972][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.421375][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.448014][ T7069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.459786][ T6984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.466961][ T6984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.493059][ T6984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.512297][ T7258] chnl_net:caif_netlink_parms(): no params data found [ 199.537814][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.550520][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.578325][ T7069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.609691][ T6804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.674103][ T6950] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.746324][ T7069] device hsr_slave_0 entered promiscuous mode [ 199.793516][ T7069] device hsr_slave_1 entered promiscuous mode [ 199.852959][ T7069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.860546][ T7069] Cannot create hsr debugfs directory [ 199.938557][ T6984] device hsr_slave_0 entered promiscuous mode [ 199.993296][ T6984] device hsr_slave_1 entered promiscuous mode [ 200.032987][ T6984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.040542][ T6984] Cannot create hsr debugfs directory [ 200.051925][ T6950] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 200.117909][ T6804] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.127968][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.138542][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.147253][ T7258] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.155171][ T7258] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.164807][ T7258] device bridge_slave_0 entered promiscuous mode [ 200.177504][ T7258] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.184682][ T7258] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.192391][ T7258] device bridge_slave_1 entered promiscuous mode [ 200.205327][ T6950] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.298831][ T7205] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.306983][ T7205] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.315772][ T7205] device bridge_slave_0 entered promiscuous mode [ 200.324580][ T7205] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.331636][ T7205] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.340627][ T7205] device bridge_slave_1 entered promiscuous mode [ 200.348837][ T6950] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.412473][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.422578][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.435313][ T3892] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.442451][ T3892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.451857][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.476546][ T7258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.491704][ T7258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.553732][ T7205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.572485][ T7258] team0: Port device team_slave_0 added [ 200.587753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.596484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.609077][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.616207][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.623880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.632398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.654558][ T7205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.672355][ T7258] team0: Port device team_slave_1 added [ 200.689281][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.698317][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.708218][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.717401][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.726354][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.735110][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.748629][ T6804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.760309][ T6804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.781670][ T7205] team0: Port device team_slave_0 added [ 200.797230][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.808905][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.818987][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.859562][ T7205] team0: Port device team_slave_1 added [ 200.899113][ T7258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.906780][ T7258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.934463][ T7258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.953352][ T7205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.960321][ T7205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.988214][ T7205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.015499][ T7258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.022480][ T7258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.050370][ T7258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.078163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.086005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.111205][ T7205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.118280][ T7205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.146771][ T7205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.181152][ T6804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.211517][ T7069] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.284885][ T7258] device hsr_slave_0 entered promiscuous mode [ 201.323298][ T7258] device hsr_slave_1 entered promiscuous mode [ 201.372940][ T7258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.380519][ T7258] Cannot create hsr debugfs directory [ 201.413386][ T7069] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.448194][ T6950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.473723][ T7069] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.575920][ T7205] device hsr_slave_0 entered promiscuous mode [ 201.644641][ T7205] device hsr_slave_1 entered promiscuous mode [ 201.682788][ T7205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.690368][ T7205] Cannot create hsr debugfs directory [ 201.709990][ T7069] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.781764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.793830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.802386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.812346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.832969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.841485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.856475][ T6984] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.887478][ T6984] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.947992][ T6950] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.959445][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.967410][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.988412][ T6984] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.025240][ T6804] device veth0_vlan entered promiscuous mode [ 202.047740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.057178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.071827][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.078956][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.093855][ T6984] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.169974][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.177993][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.187239][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.196934][ T3892] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.204052][ T3892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.221123][ T6804] device veth1_vlan entered promiscuous mode [ 202.253587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.261613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.279816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.290507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.300757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.363073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.378642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.389568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.400139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.408639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.417166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.425701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.445656][ T6950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.502277][ T7258] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.546675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.555278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.566665][ T6804] device veth0_macvtap entered promiscuous mode [ 202.600187][ T7258] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.665684][ T6804] device veth1_macvtap entered promiscuous mode [ 202.681232][ T7258] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.737795][ T7258] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.796794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.806538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.815012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.822514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.831271][ T7205] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.897572][ T7069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.917538][ T7205] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.978172][ T6804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.991678][ T6950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.003767][ T6984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.012945][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.021433][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.030631][ T7205] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 203.080163][ T6804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.115038][ T6984] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.121902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.131774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.141125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.149155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.157015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.165643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.174633][ T7205] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 203.239359][ T7069] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.314426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.323390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.331919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.341258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.350281][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.357424][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.365304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.374425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.383283][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.390323][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.400468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.409682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.542835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.551452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.561275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.571386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.581114][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.588252][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.602947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.612156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.627429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:14:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffff) syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x200}, {&(0x7f0000000300)="c157663b752b1f03315beccd222b448f8f52ef6c721a685ad3af603f363950b357f121d6cc1f463a4f7aa72704618626dca0edcb40073d7231073494391b2d1d00e3f2b303eecde21768101b9d52b4d88b85bcf57db3c7cd4ac09102a588ced74a463830d738503891c7aa68286aae753a21dd5e03f9dc6c1bd17c8528657bf92cf81de88436da859f33340400000000000000dc058366f71e7ce9cf7be49e39dc71f82345684c33817f2147c36efe41f3874332d7acb924cc3791bd0ed15428af2b49de0b", 0xc5}]) [ 203.651705][ T6950] device veth0_vlan entered promiscuous mode [ 203.720224][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.731188][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.742533][ T2644] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.749668][ T2644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.760315][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.763773][ T8064] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 [ 203.769359][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.780702][ T8064] loop0: p1 start 3454819121 is beyond EOD, truncated [ 203.789920][ T8064] loop0: p2 start 977674188 is beyond EOD, truncated [ 203.791850][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.797957][ T8064] loop0: p3 start 3019039488 is beyond EOD, truncated [ 203.809561][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.815170][ T8064] loop0: p4 start 3620636837 is beyond EOD, truncated [ 203.821242][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.835202][ T8064] loop0: p5 start 2239549723 is beyond EOD, truncated [ 203.838416][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.841971][ T8064] loop0: p6 start 4150690565 is beyond EOD, truncated [ 203.841981][ T8064] loop0: p7 start 843286515 is beyond EOD, truncated [ 203.864262][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.872927][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.881534][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.890185][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.899884][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.952415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.964511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.980434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.993396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:14:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000080)={0x200, &(0x7f0000000000)="0fd642988f40c94031c6940a026b6e454efd266f95614a5220d167a3bc47ceca418b18bf9462b5c658aca2246710148ee4623fd6e2026fa050511c381013ec1813a6233f0bd854669a0e341f258d4e23ab9e64654a9be0dc27aff2e6d67e3b7174f300af7b9cd139ad01beb77dc58ea07125d42a"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000001280)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) [ 204.001896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.020451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.040035][ T6950] device veth1_vlan entered promiscuous mode [ 204.063228][ T7069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.104679][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.105381][ T8074] sit: non-ECT from 0.0.0.0 with TOS=0x2 [ 204.113780][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.128694][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.131293][ T8074] sit: non-ECT from 0.0.0.0 with TOS=0x2 [ 204.137057][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.151555][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:14:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x5, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) sendto$inet(r0, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0x0, 0x0, 0xffffffffffffffc2) [ 204.179016][ T6984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.248161][ T7258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.258179][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.270345][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.285101][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.306410][ T6950] device veth0_macvtap entered promiscuous mode [ 204.318675][ T7069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.333835][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.342333][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.351147][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.370227][ T7205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.384446][ T6950] device veth1_macvtap entered promiscuous mode [ 204.398405][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.407169][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.417773][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.425675][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.437518][ T7258] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.461392][ T6984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.468679][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.480070][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.490057][ T2480] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.497175][ T2480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.508950][ T7205] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.530859][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.544064][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.560202][ T6950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.570216][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.579380][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.587321][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.595195][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.604841][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.613776][ T7861] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.620821][ T7861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.628772][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.637420][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.664806][ T6950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.676516][ T6950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.687938][ T6950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.697519][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.708261][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.717285][ T2644] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.724403][ T2644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.735363][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.745896][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.757894][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.767404][ T2644] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.774519][ T2644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.782941][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.791941][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.802037][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.811298][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.820636][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.830526][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.864216][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.874179][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.884561][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.893676][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.902445][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.911964][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.921741][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.930923][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.940588][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.948520][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.957064][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.985181][ T7069] device veth0_vlan entered promiscuous mode [ 204.999177][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.009289][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.019362][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.029398][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.038628][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.049590][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.058507][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.068353][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:14:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x6, 0x73}, 0x0, 0x2000, 0x10000, 0x2, 0x3, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x3f) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYBLOB="01032bbd7040000000000b000000"], 0x14}, 0x1, 0x0, 0x0, 0x20044008}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e5f40a62949d3fd3cb29085a256d7d00526ec84903a47d74f86d81b25d751ca0f1b89654111835adfa941058bb058c82a2f0feed497a429d8e8d29427f6b62f42843f5047ebdadb313d4566a4fda1aa37c773951e3df6d63c712e22e4e976119c88"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000004480)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x0, 0x2, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20008044}, 0x4040000) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xc6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) socket$unix(0x1, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 205.088937][ T7258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.154415][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.163769][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.203498][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.222965][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.233761][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.244627][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.260332][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.269403][ T7069] device veth1_vlan entered promiscuous mode [ 205.342570][ C1] hrtimer: interrupt took 45534 ns [ 207.570047][ T8083] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.577889][ T8083] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.763153][ T8083] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.073255][ T8083] batman_adv: batadv0: Interface deactivated: batadv_slave_1 13:14:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 214.653595][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.661847][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.697423][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.774060][ T6984] device veth0_vlan entered promiscuous mode [ 214.810850][ T7205] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.825747][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.842582][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.851146][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.868268][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:14:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6, 0x4) [ 214.909241][ T7258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.943468][ T6984] device veth1_vlan entered promiscuous mode 13:14:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/91, 0x5b}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000810) [ 214.967325][ T7069] device veth0_macvtap entered promiscuous mode 13:14:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000100)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82{\x06\xdf0\xf5=\xc7\xddi\x96\xab\xfdRn8\xc0o/\x8c\x97\x00\x00J\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8A\x05\x00\x00\x00\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x00\x00', &(0x7f0000000940)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\J\xd8\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1\xb8\xd8\x18>\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceM\x00\x00\x00\x00\x00\x00\x00\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9}I\xaaLyH\x89:R\xc1\xc6P\x0f<\xd8\x8alO\xb6}\x04`4\xb3P\x95\x1d\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6\xa5\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\r\x1d\xc4\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xf9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc#|\xb3\x1c\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O3\x13\x8c\xc0\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614, &(0x7f00000011c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2\xff\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9c|0\xdd\x7f\x85^\xdf\x00'/608]) [ 215.017458][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.033812][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.071251][ T7069] device veth1_macvtap entered promiscuous mode [ 215.096269][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.107800][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.129292][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.137997][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.171708][ T8090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.190205][ T8090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.207754][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.237269][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.250278][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.265974][ T7205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.288696][ T6984] device veth0_macvtap entered promiscuous mode [ 215.311982][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.333170][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.343524][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.355739][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.369639][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.383662][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.394485][ T6984] device veth1_macvtap entered promiscuous mode [ 215.407169][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.422332][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.430955][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.472342][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.480995][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.513153][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.534221][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.556514][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.567090][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.579313][ T6984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.672384][ T8090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.682957][ T8090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.693783][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.707184][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.717800][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.728983][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.741433][ T6984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.767772][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.778093][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.787197][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.796827][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.807508][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.817471][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.827541][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.835703][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.877084][ T7258] device veth0_vlan entered promiscuous mode [ 215.994948][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.032157][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.041506][ T7258] device veth1_vlan entered promiscuous mode [ 216.072384][ T7205] device veth0_vlan entered promiscuous mode 13:14:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket(0x1e, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) sync_file_range(0xffffffffffffffff, 0x3, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000100)={0x9, "933712d4d020a00a2df33c37580003fca8b1a196fa5aff398416387fcf4252c6", 0x59001b9afd2d5b91}) 13:14:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 216.152012][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.172481][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.192292][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.238131][ T7205] device veth1_vlan entered promiscuous mode [ 216.262999][ T8153] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 216.307806][ T7258] device veth0_macvtap entered promiscuous mode [ 216.317151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.327703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.343611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.352788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.361525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.378035][ T7258] device veth1_macvtap entered promiscuous mode [ 216.406545][ T7205] device veth0_macvtap entered promiscuous mode [ 216.441027][ T8153] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 216.481960][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.490206][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.517226][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.530717][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.643415][ T7205] device veth1_macvtap entered promiscuous mode [ 216.703470][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.730660][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.774299][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.831126][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.859155][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.886393][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.914758][ T7258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.925180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.946755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.956917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.967381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.988488][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.007213][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.018660][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.029258][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.039162][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.049669][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.060904][ T7258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.076457][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.088065][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.098922][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.109444][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.121214][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.132488][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.142918][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.154216][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.166420][ T7205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.182166][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.190672][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.201100][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.210518][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.224864][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.236591][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.246988][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.258158][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.268545][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.279693][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.290029][ T7205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.301406][ T7205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.313613][ T7205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.336727][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.345738][ T7861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:14:17 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10500, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000080)='/dev/mixer\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405000000000000611078000000000004000000ffffff8095000000000000005ea4207e35a5bfba94aa93114f3a4f8bb179d82f91ee941b1a8cbe162231c03bac3acac54cd64dde61594cdff81fab4f9031635344cbdd9a084a4d584cf16d563db84bc9f8f9bac4549fa6b593b6c2b07dad003d5fb35e8a3b48344d163df56cb639d161a17a61a70ec372d9"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_netdev_private(r5, 0x89fe, &(0x7f00000001c0)="19d4c8cf194e1be5a6fbb3cca811478e9f43f4c26c582cd2cc3a769bf7bacf0e9657bcf921fd7c6acd960f293e74c3c1fbce0185f9978f18fdab9bef42a5f4009d41c15de27b19f76a15a9ce6d06d995a1b8042baa82b2cc9db72f9b1095a14f3abc490c19e42dce94c1d2356da2a452716c54e4c696997bf0eeff5737f859287b27e060f82e19dc30681026e1ba110ae42cd6d38d17ea98ee8dd72c9b72fd84ea472927c4f0f8e24213ac69656e6aa0d30feba044f0bf1120b46e0e1f1e0705d85625dd0ceb27dd40f757f32dee5652ae8c5489fdc81f3a58d8") 13:14:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) creat(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000340)={0x0, r4}) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) r5 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7a}}, 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x0) pipe(&(0x7f0000000000)) fsmount(r0, 0x1, 0x8b) socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x68080, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r6, 0x28, &(0x7f00000003c0)}, 0x10) 13:14:17 executing program 3: truncate(&(0x7f0000000000)='./file0\x00', 0xe0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000140)=ANY=[@ANYRES32=r9, @ANYRESHEX, @ANYRESHEX=r11], &(0x7f00000000c0)='GPL\x00', 0x40, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], r6, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:14:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x100080, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x2, 0x0, &(0x7f0000000100)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x412380, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f00000001c0)={0x4, 0x7, 0x3, 0x0, 0x3f}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:14:17 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "8f3a0ddb134f224ee79a6d83ea8704a3", "2981df23790a7d87"}, 0x1d, 0x0) 13:14:17 executing program 0: clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4200, r1, 0x4, 0x10) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)={r5, 0x3d, "be58794d1f4bce6309c43832f48c98259d23cd25cc75cd571b8be281a3f142259f88b79327944615fa00dde38653569792698a2cd8f353ff399c231dc4"}, &(0x7f0000000000)=0x45) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "afc4c0faa965f04b", "30729656e4fb4f909b0c799c51c571c1", "cca1c88b", "0c862df8b56462b3"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a0004f0688c03dd278b", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x60, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 217.704841][ T8182] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 217.790149][ T8196] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 217.816886][ T8196] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 13:14:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x705, 0x70bd28, 0x0, {0x0, 0x0, 0x3de}, [@IFLA_WEIGHT={0x0, 0xf, 0x7}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) [ 217.849563][ T8196] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 217.864049][ T8196] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 13:14:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xeb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0xffff, 0xca7a, r0, 0x0, &(0x7f0000000040)={0x980903, 0x6, [], @p_u32}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f00000000c0)) 13:14:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getenv(0x4201, r1, 0x4, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0xfffffff9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x15) wait4(0x0, 0x0, 0x0, 0x0) [ 217.932685][ T8203] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.967580][ T8215] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 13:14:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x2, 0x8, 0xce2, 0x80000000, 0x3, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x200004, &(0x7f00000001c0), 0x400000000000027e}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80308c63940d0424fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 13:14:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(r2, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x7}, 0xf) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x20000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000004c0)={'raw\x00', 0xd, "419522ad627dc895ccc3da466f"}, &(0x7f0000000500)=0x31) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0x0, 0x40, 0xfff, 0x100, 0x6, 0x5}) r5 = openat$cgroup_int(r3, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) writev(r5, &(0x7f0000000280)=[{&(0x7f00000000c0)="c340ea63", 0x4}, {&(0x7f0000000200)="06", 0x1}, {&(0x7f00000002c0)="352733c1754f3780ef0e14b18b5e9a2a9c20b27b9b0c17411980d39751f2647a34597ad6be213b5e452005a9696bcb", 0x2f}], 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockopt$inet_dccp_buf(r9, 0x21, 0xd, &(0x7f0000000400)=""/59, &(0x7f0000000440)=0x3b) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974792e275d2a0053815f0a6996eb0f06dfcf6760c77ca963f5b51fbf4960262a9597406edb8e18d2b168c4d25417ad91ec5c88b330526d7c95991b7b391b44c7d9986e87612ac2d83246abc16f6f05f4b58aec2f22b06dd2141129f539a24e"]) ioctl$IOC_PR_RESERVE(r8, 0x401070c9, &(0x7f00000001c0)={0x7fffffff, 0x4a1}) 13:14:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x8, 0x2, 0x1}) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="52ceecce10445589648f471ee6ca0600000000000000"], 0x1c}}, 0x0) 13:14:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000caa333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43547fcf411326b8c7dea9e4b15a773a8ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5f5edab94b3dfaca12017d56ec6d2c27e31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e00000000d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b296e0e244bd11747ffda1a869df7cc32df4de8572344b419c45c2170fe873692d8256570c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf5dceefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8a98315167b8b8cdf2dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca316700218f919746bb4b84c16fd56ee450e411d75ab740000000000000004942394ed1422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1bfc89afba090000c3630488edcc4a8cbd3246e9ac673eb3501447dc7c3ff3e264a562b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354a2f18871c0c8df599bca31a7170419bb1d32f256ff3010e69b2f04b1c532d3766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d8e1d9ab3e2036f4866e277d82829165d22f8aeb4ea299db2ebb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6123876e6c50c0360daa387ba5da3e092463a4c08f2c686ca2a00000000000000001700000000297c8161e5c93985525dfe95df690f658da381536491276d55a4565e7b2ed2cb14bc1422217475025bc91eca03738bdf97889aa5c6cf782077b294e242279ffa13070000005c76ceeccc42d0bb16046b08ef2e66b14b9002958d59dbe0f795fba1e75ec7e9caa9ce99fce3f14c445d31cda37cfdf2e20356932ca7469d00000000000000000000003dfc8fb5473c1d57c633a23c38afe61dfb03de8e0c7381748c285ea81e2fa66dbaad50f96f05957e98a762f32ecfc92ae13d09b92fe2159c83238b2ae7a741616b70f78b09c27c4a85ec9d0000299663b12a0a8cff7acaf43401619de431e9521a853eb7dd5212ec59834a580fa48d5afc48e26e750ab10ce0cb18e02b1a0bf6184718e45834a4977310a645472dfe40f5b104fa472ea5bc78a27ad6b03821467e7e420b62e1b8d9a7e33ea0b95febfba4750648139f2d172fcc47b935741c5bf7524c5d60f8ffae000000000000009f64a05414fd35123400f9467cada329990b74f80177a5fa741dbf7dfbdcc4886796a9f42e67a6910667e1a6f71e82df07bb21cd66c7cea329fa435e738ace5c3cf144a6a4ce33efd545e3d087"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0480, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000180)={0x10, 0x1ff, 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @private, @initdev}, &(0x7f0000000a40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'vxcan1\x00', r2}) 13:14:17 executing program 5: unshare(0x40600) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x4) close(r0) fsmount(r0, 0x0, 0x0) [ 218.126015][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.154904][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 13:14:17 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/seq\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.186068][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 13:14:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x44}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r11}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @random="1c09a66e6d48"}, 0xfffffffffffffe69) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r13}]}, 0x3c}}, 0x0) [ 218.237892][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.248519][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.259104][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.304187][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.347550][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.357833][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 218.370458][ T8227] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 13:14:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000600)={0x5, 0x0, 0x0, 0x14a, "60b7b6257befcd578425f70f16f818a366d1f3a057e519ebbd43b565ee91b2d3"}) 13:14:18 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 13:14:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000040)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x20006013, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESHEX=r3], 0x1e) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 13:14:18 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="a681000000000000"], &(0x7f00000000c0)='.', 0x0, 0x3f082, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 218.961409][ T7861] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 219.231191][ T7861] usb 6-1: Using ep0 maxpacket: 16 [ 219.361416][ T7861] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 219.372507][ T7861] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.385150][ T7861] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.395739][ T7861] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 219.409412][ T7861] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 219.419575][ T7861] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.431537][ T7861] usb 6-1: config 0 descriptor?? [ 219.940189][ T7861] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input5 [ 219.957815][ T7861] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input6 [ 220.064978][ T7861] kye 0003:0458:5013.0001: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 220.158323][ T3840] usb 6-1: USB disconnect, device number 2 13:14:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES64, @ANYRES32=r3, @ANYBLOB="ffffffff0000000008000a00", @ANYRES32=r3], 0x4c}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10400, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000240)={0x3, 0x20, 0xf001, 0x4, 0x1, "5684239a9b3bbce7"}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP_SET_OP_VERSION(r9, 0x1, 0x53, &(0x7f0000000300), &(0x7f0000000340)=0x8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) 13:14:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@delqdisc={0x30, 0x25, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r11, {0xb, 0x3}, {0x4, 0x4}, {0x6, 0x7}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x44840}, 0x20000004) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) 13:14:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x4b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000080)=ANY=[@ANYBLOB="eb00000003000000000000000000e0000100000000000000b43cf1c173866037f9e1a46966b17e9ccd3b494e16be5dc9863722d2b64cb5194c2dee426b22fdb4519348bab9d9514677542ad80afe8bb247a2c5b6416e1baffd5b74709e62405244d344d3d150d808f107516b1229e376cdabb21426977f224e2e41a03178ef0b72d08be09e3a950de2bcd15976241857de671f7fcbee39387938f62e17c4e2f90eda26111f57d404d78b4573c20d07a68a7b84e6f5279873507c749d3102d0ee4dd3b41d1f6c881c043306ab0b44c5923d054c25180cbee28863e07597d1a9167359e4b5143e42379bf5fd"]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x8000, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r1) 13:14:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068001188fe080016d000000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 13:14:20 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xa08000, &(0x7f0000000500)={[{@jdev={'jdev', 0x3d, './file0'}}, {@resize={'resize', 0x3d, 0x8}}], [{@smackfsdef={'smackfsdef', 0x3d, 'blake2s-160\x00'}}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat2(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x1d7040, 0x1a2, 0x8}, 0x18) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000240)=0x24, 0x2) ptrace$getregs(0xc, r0, 0x393, &(0x7f0000000000)=""/207) [ 220.930982][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 220.998584][ T8326] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 221.015791][ T8326] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 221.030714][ T8330] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:14:20 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400007e020601000000000000000000000000000d0003006c6973743a7365740010000005000400000000000900020073797a30000000000c000780080006400100000005000500000000000500010006"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 221.066598][ T8326] bond0: (slave vlan2): Opening slave failed [ 221.177723][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 221.307159][ T5] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 221.329003][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.354963][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.369335][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 221.384074][ T5] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 221.395214][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.413139][ T5] usb 6-1: config 0 descriptor?? [ 221.526296][ T8340] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.634417][ T8340] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 13:14:21 executing program 5: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x140d, 0x2, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 221.752740][ T5] usbhid 6-1:0.0: can't add hid device: -71 [ 221.758912][ T5] usbhid: probe of 6-1:0.0 failed with error -71 [ 221.792186][ T5] usb 6-1: USB disconnect, device number 3 [ 221.908480][ T8340] bond0 (unregistering): Released all slaves [ 221.977488][ T8361] IPVS: ftp: loaded support on port[0] = 21 [ 222.017071][ T8330] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 222.065284][ T8375] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 222.084892][ T8375] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 222.133424][ T8365] bond0: (slave vlan2): Opening slave failed 13:14:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000300)) sendmsg$AUDIT_TTY_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r10, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x40, 0x15, 0x8, 0x70bd2b, 0x25dfdbfc, {0xa, 0x78, 0x10, 0xfe, r10}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x213d, 0x4, 0x1f, 0x7}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x4c004) r11 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r11, &(0x7f0000000000)="8299a5f6bc645624fbd08de8363864c1d868964f43e3be07464792630217c0518d335996f47911f709f4c9be134f56e4bf0d7f0f398d11cc0b4f9afacbb63b13c33bafa73255aa376ec5e3017132c3d6b1b95bce45ef9ac412c369332549de7e21468e3b3db3b421aeb9697f26be62cc88bfd0a2ce1a0016386bb2d2540a8d128412b9c12c497e86ffc2", &(0x7f00000000c0)=""/43, 0x4}, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) 13:14:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 13:14:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r11, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@delqdisc={0x30, 0x25, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r11, {0xb, 0x3}, {0x4, 0x4}, {0x6, 0x7}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x44840}, 0x20000004) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) 13:14:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001d80)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'macvtap0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x9, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r2 = memfd_create(&(0x7f0000000100)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xbb\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12c\x04\x00\x00\xe1\xd7\xe42\x10\xf0C\xa0Y\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc\x00\x04\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd3e\x11c\xd0\xfe\x88wF\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\x99\xd7\x05g1\xb2$\"\x91\xa5\xe99\xe0i\xae\xee\xa4\xb4=\x8b\x89\xf2i\x8a6)\x87\xda\xee\x16\x9a\xe7\x9f[\xdbh\x13J\x82\xa8\t\xe32x\x90\xeb\x85\x91\x82\xc7\x10\xba\x01X\x9fch\xabv\x14\x9egJI\xb2\t\x86X\xf0\x06\x91-\"\x9b\xca8\x80\xc1\x884\xc1R\xb8\xf0v!\xfe\xfaCC\x8c\x80\xf8\xc9\xc3\xff\x9fJ\x02\x92\x9b\xa2\xe9b\xd53_t\xd6b\x8f\f\xc7Tsr\xc6)\x0e\x8e\xea\x1b\xf4\x11\x82P$u\xa7o\x8fo\xdb\x12K\x89u\x1d\xa8\xd7\xef\x00\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4jKyF\xcd\x99k\xef', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x8, 0x2, 0x0, 0x0, @msi={0xa8, 0x7f, 0x5, 0x7f}}, {0x8f7, 0x1, 0x0, 0x0, @adapter={0xda9e, 0x5, 0x10001, 0xb051, 0x25c84f73}}]}) mmap(&(0x7f0000137000/0x1000)=nil, 0x1000, 0x9, 0x40010, r2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') 13:14:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="0a0775db7b2803eef0cdf4d7815d26b0d5e383e5b3b6f1ed5c54dbb729abe965", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/134, 0x86}], 0x1}}], 0x700, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000010000104000100006d1f00000000e0007f1e0f2c9e095929ff0ea73b564be7a9e34c797900d3ea015080f157398c808a8406114b8d5ace", @ANYRES32=r7, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@rand_addr=0x64010102, @in=@remote, 0x4e24, 0x9, 0x4e20, 0xc8, 0xa, 0x80, 0x0, 0x6, r7, r9}, {0x8, 0x3ff, 0x4, 0x1, 0x6, 0x3ff, 0x8001, 0x5d}, {0x5e, 0x7, 0x3f, 0x6}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0xff}, 0xa, @in=@private=0xa010100, 0x0, 0x1, 0x2, 0xff, 0x5, 0x101, 0x8}}, 0xe8) [ 222.528505][ T8457] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.567377][ T8383] IPVS: ftp: loaded support on port[0] = 21 13:14:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000000)={0x4000, 0x109000}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd608a3ff000580600fe8000ff00ec00080000000000001faa0000634c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000303481312d1ba4d268684de8c008199cc0672afeb393cb9a00578ae08dbd8e9e671bd01c2fe0ff989ec54ecbaff9c2c9215751202040000fe07f989717ae8131269461b"], 0x0) 13:14:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000300)={0x70e, 0x8000, 0x6f, 0x3f}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507800000f7000f000000000020", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000100001046af700040000000000000000", @ANYRES32=r3, @ANYBLOB="000000001882703408000a"], 0x28}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)=@getae={0x220, 0x1f, 0x400, 0x70bd29, 0x25dfdbfd, {{@in=@loopback, 0x4d3, 0x2, 0x3c}, @in6=@empty, 0x1ff, 0x3507}, [@sec_ctx={0x3c, 0x8, {0x38, 0x8, 0x1, 0x7, 0x30, "d4d896e36bee5432147f5611e702d876b2c24e21077bc3b4c78f89dec5accba6eeccec564a552fb81393ee78ed894a85"}}, @policy={0xac, 0x7, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 0x4e23, 0x4271, 0x2, 0x80, 0x80, 0x0, r6, r7}, {0x6, 0x6, 0x9, 0x773, 0x8, 0x3ff, 0x0, 0xfc00000000000000}, {0xc8, 0x9, 0x7, 0x20}, 0x1, 0x6e6bba, 0x1, 0x0, 0x1, 0x2}}, @XFRMA_IF_ID={0x8, 0x1f, r3}, @sa={0xe4, 0x6, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, @in=@multicast2, 0x4e24, 0x200, 0x4e21, 0x0, 0x2, 0x20, 0x0, 0x0, r3, r8}, {@in6=@private1, 0x4d2, 0xff}, @in6=@private0={0xfc, 0x0, [], 0x1}, {0x80000001, 0xc2b, 0x7e74, 0x6, 0x7, 0x1, 0x0, 0x5}, {0x4, 0x4, 0xed6, 0x3ba}, {0x2, 0x4, 0x3}, 0x70bd28, 0x3501, 0xa, 0x3, 0x7f, 0x81}}, @policy_type={0xa}]}, 0x220}}, 0x14) 13:14:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="0a0775db7b2803eef0cdf4d7815d26b0d5e383e5b3b6f1ed5c54dbb729abe965", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/134, 0x86}], 0x1}}], 0x700, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000010000104000100006d1f00000000e0007f1e0f2c9e095929ff0ea73b564be7a9e34c797900d3ea015080f157398c808a8406114b8d5ace", @ANYRES32=r7, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@rand_addr=0x64010102, @in=@remote, 0x4e24, 0x9, 0x4e20, 0xc8, 0xa, 0x80, 0x0, 0x6, r7, r9}, {0x8, 0x3ff, 0x4, 0x1, 0x6, 0x3ff, 0x8001, 0x5d}, {0x5e, 0x7, 0x3f, 0x6}, 0x1, 0x6e6bb3, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0xff}, 0xa, @in=@private=0xa010100, 0x0, 0x1, 0x2, 0xff, 0x5, 0x101, 0x8}}, 0xe8) [ 222.735211][ T8442] bond0: (slave vlan2): Opening slave failed [ 222.749947][ T8446] syz-executor.3 (8446) used greatest stack depth: 24096 bytes left [ 222.887318][ T8444] validate_nla: 4 callbacks suppressed [ 222.887326][ T8444] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 13:14:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@map_acorn='map=acorn'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ptmx\x00'}}]}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6f4e, 0x402000) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x4000c1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9386d2cfe761d66c, &(0x7f0000000100)=0xa59, 0x4) [ 222.954743][ T8483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.970365][ T8492] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 13:14:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/57, &(0x7f0000000040)=0x39) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 13:14:22 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4045, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x202380, 0x83) openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x4040, 0x80, 0x10}, 0x18) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x2, 0x8) sendfile(r0, r2, 0x0, 0x10023) sendfile(r0, r1, 0x0, 0x10e00) [ 223.114431][ T8520] ISOFS: Unable to identify CD-ROM format. [ 223.198958][ T8520] ISOFS: Unable to identify CD-ROM format. [ 223.269448][ T28] audit: type=1804 audit(1593522862.991:2): pid=8543 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir221464584/syzkaller.MhxC5t/8/file0" dev="sda1" ino=15800 res=1 [ 223.488441][ T28] audit: type=1804 audit(1593522863.211:3): pid=8560 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir221464584/syzkaller.MhxC5t/8/file0" dev="sda1" ino=15800 res=1 13:14:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r9 = getpgrp(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000100)={[], 0x776f, 0xe6, 0x8db, 0x5, 0x10000, r9}) bind(r4, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x7, @ipv4={[], [], @multicast2}, 0x0, 0x800003}, 0x86aa1f17cf53b8) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000024800b0f000000000000a24d7905fcb5e615666872b3", @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000e0000000000"], 0x38}}, 0x0) 13:14:24 executing program 2: socket$isdn(0x22, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x7, 0x8000, 0x10001, 0x3}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:14:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x23a3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x7f, 0xd5c, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0x4004550a, &(0x7f00000002c0)={r5}) 13:14:24 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r1}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r5, 0x5606, 0x4b) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x2, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 13:14:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c6e0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x2, "6aeb"}, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000100)={0x3, "e254342431ab0cddbc7e9fb10a960a082346dbdb5b001a9c5a0da63485326849", 0x2, 0x5, 0x5, 0x2, 0x3}) write$P9_RFSYNC(r3, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'wg0\x00'}, 0x18) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000000040)={{0x2, 0x4e23, @rand_addr=0x64010101}, {0x6, @local}, 0x1c, {0x2, 0x4e20, @remote}, 'vlan0\x00'}) 13:14:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x54200, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x5, 0xe7e, [0x0, 0x200021c0, 0x2000234c, 0x200024b2], 0x0, &(0x7f0000000280), &(0x7f00000021c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x2, 0x6002, 'dummy0\x00', 'bond0\x00', 'ipvlan0\x00', 'veth0\x00', @multicast, [0x0, 0xff, 0xff, 0xa8609507e5ec95b0], @remote, [0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x7, {0x808c}}}}}, {0x9, 0x8, 0x6006, 'vcan0\x00', 'veth0_to_batadv\x00', 'bond_slave_1\x00', 'macsec0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x11, 0x40, 0x88f5, 'ip6erspan0\x00', 'ip6erspan0\x00', 'batadv_slave_0\x00', 'veth1_to_bridge\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff], @random="fb9ab4cf5811", [0xff, 0x0, 0xff, 0x101, 0xff, 0xff], 0xae, 0xfe, 0x136, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0xbe, 0x3ff, 0x3395, {0x7f}}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x0, {0x4080000000000000}}}}], @common=@dnat={'dnat\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{0x3, 0x5, 0x1b, 'ipvlan0\x00', 'macvtap0\x00', 'veth1_virt_wifi\x00', 'ip6gre0\x00', @random="5b89ff9edd2f", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x88e, 0x94e, 0x986, [@realm={{'realm\x00', 0x0, 0x10}, {{0x800, 0x65, 0x1}}}, @u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0x20, 0x2}, {0x291, 0x1}, {0x1, 0x1}, {0xf8000000, 0x3}, {0x5a0, 0x5b05ddd05099db72}, {0x2f6, 0x2}, {0x100, 0x3}, {0xa78b, 0x1}, {0x5, 0x7}, {0x8, 0x3}, {0x80000001, 0x1}], [{0x100, 0x3b50}, {0x0, 0x7}, {0x7, 0x41}, {0x5, 0x5}, {0x6, 0xfffffffb}, {0x48, 0x4}, {0x80000000, 0x6}, {0x1000}, {0x8001}, {0x1, 0x8}, {0x8, 0x1}], 0x0, 0x1}, {[{0x80000001}, {0x1958}, {0x1, 0x2}, {0x1}, {0x10001, 0x3}, {0x8000}, {0x8, 0x1}, {0x7fffffff, 0x1}, {0x7fffffff, 0x1}, {0x401, 0x1}, {0x9e08, 0x3}], [{0x81, 0x7fff}, {0x40}, {0xa1a, 0x2}, {0x2, 0x6}, {0x8, 0x4}, {0x9, 0x3}, {0x49c3cf04, 0x8}, {0xffff, 0x1}, {0x2, 0x2}, {0x7f, 0xfff}, {0x0, 0x6}], 0x6, 0x6}, {[{0x800, 0x2}, {0x7}, {0x1, 0x1}, {0x8, 0x2}, {0xe0e, 0x3}, {0x8, 0x1}, {0x4, 0x1}, {0x3}, {}, {0xd83, 0x1}], [{0x944e, 0x1}, {0x7, 0x4}, {0x1a, 0x2}, {0x1000, 0x9}, {0x4, 0x8}, {0xeed, 0x9}, {0x6}, {0x6, 0x5}, {0x101, 0x10000}, {0x100, 0x3}, {0x9, 0xfffffffd}], 0x2, 0x5}, {[{0x6}, {0x9}, {0x1}, {0x7f}, {0xffffffff, 0x2}, {0x4, 0x3}, {0x80000000, 0x3}, {0x6, 0x2}, {0x6, 0x1}, {0xffffffff, 0x2}, {0xfffff965, 0x2}], [{0x0, 0xfff}, {0x2, 0xcf0d}, {0xffff8000, 0x596}, {0x10000, 0x4a}, {0x8, 0x8}, {0x4, 0x2}, {0x4, 0x1}, {0x3, 0x3}, {0xffffffff, 0x81}, {0x1}, {0x2, 0x5}], 0x5, 0x9}, {[{0x4, 0x3}, {0x8, 0x2}, {0x8, 0x3}, {0x1, 0x1}, {0x9}, {0x3f}, {0x5, 0x1}, {0xfffffffb, 0x2}, {0xda49, 0x3}, {0x8}, {0x3, 0x1}], [{0x5, 0xfffffe00}, {0x9, 0x200}, {0x6, 0x40}, {0xa32b, 0x9}, {0x8, 0x2}, {0x7f, 0xb46}, {0x6, 0x80000001}, {0x1, 0x7f}, {0x1, 0xffffff00}, {0x6, 0x6334ed25}, {0x1ff, 0x7}], 0x3, 0xb}, {[{0x4, 0x3}, {0x3, 0x1}, {0x10000, 0x2}, {0x0, 0x2}, {0xff, 0x3}, {0xff, 0x1}, {0x1}, {0xda21, 0x3}, {0x5, 0x2}, {0x80}, {0x40, 0x1}], [{0xe8, 0x5a8e}, {0x20, 0x80000000}, {0xffffff5a}, {0xfffffff8, 0x1000}, {0x4b552f83, 0xffff}, {0xffffffff, 0x9}, {0x0, 0x1}, {0x5, 0x4}, {0x0, 0x7fffffff}, {0x7fff, 0x8}], 0x8, 0x5}, {[{0x3}, {0x5, 0x1}, {0x0, 0x3}, {0xd3d}, {0xfffff000, 0x3}, {0x22, 0x1}, {}, {0x4, 0x3}, {0x10000, 0x2}, {0x7, 0x2}, {0x5, 0x1}], [{0x200, 0x2}, {0x1, 0x9}, {0x2, 0x100}, {0xffff8000, 0x9}, {0x1, 0xb5e}, {0x200, 0xb5}, {0x40, 0x62d}, {0x8000, 0x4}, {0x80000001, 0x53bbdf82}, {0x80000001, 0x200}, {0x401, 0x80}], 0x5, 0x5}, {[{0x9, 0x1}, {0x1a9, 0x1}, {0x8, 0x1}, {0x9, 0x1}, {0x1f}, {0x4, 0x1}, {0x40000000}, {0x80000000, 0x2}, {0x7ff, 0x3}, {0x3}, {0x4, 0x1}], [{0x4, 0x731d}, {0x22ed, 0x20}, {0x3, 0x10000}, {0x5, 0x3}, {0x1f, 0x1}, {0x10000, 0x9}, {0x7ff, 0x7fffffff}, {0xf2b6, 0x40}, {0x18, 0x1a95}, {0x400, 0xb7}, {0x5, 0x9}], 0x6, 0x3}, {[{0x9059, 0x2}, {0x0, 0x1}, {0xd3, 0x3}, {0x7fffffff, 0x2}, {0x401}, {0x0, 0x1}, {0x6}, {0x101, 0x2}, {0x6}, {0x911f, 0x2}, {0x7}], [{0xfffffff4, 0x2cb3a69a}, {0x402, 0x7}, {0xffffff90, 0x5}, {0x1f, 0x4}, {0x8, 0x8e4}, {0x3629, 0x3}, {0x1ff, 0x1}, {0x0, 0x100}, {0x7, 0x3cd9}, {0x2cc8a63, 0x3}, {0x5, 0x20}], 0x9, 0x8}, {[{0x6, 0x1}, {0x0, 0x2}, {0x3, 0x2}, {0x101, 0x2}, {0x10000, 0x2}, {0x5eb, 0x3}, {0x80000000, 0x2}, {0x0, 0x2}, {0x4, 0x3}, {0x0, 0x3}, {0x100, 0x3}], [{0x4, 0x2}, {0x52, 0x9}, {0x3, 0x1}, {0x2}, {0x6, 0x10000}, {0x6}, {0x3, 0x6}, {0xffb, 0x7}, {0xea, 0x3}, {0x6, 0x200}, {0x6c000000, 0x1}], 0x2, 0xb}, {[{0x6}, {0x5}, {0x80000001}, {0x4}, {0x2, 0xfe343d356b3ddbeb}, {0x10001, 0x3}, {0x5f6, 0x3}, {0x4, 0x2}, {0x80, 0x3}, {0x0, 0x1}, {0x4, 0x2}], [{0x7, 0x6}, {0x7, 0x8000}, {0xb63, 0x7}, {0x0, 0xa745}, {0xfffffff7, 0x2}, {0x4, 0x9}, {0x0, 0x80}, {0xffff, 0x81}, {0x7c6d, 0x101}, {0xffff, 0x7ff}, {0x100, 0x4}], 0x7, 0x5}], 0x5}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"bb8d73bd6413418260030aaa7330b56c3b52ab19f64c2248d316120a30c0"}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x29, 0x81, 0x5, 0x1, 0x0, "1928e3a63ba7c7c3924c3c87c4e4f038b9ccaf38272f660b7d0ba85110169ed173ead9fc988782c9f579e335be848f9c6ac58d59dc1b9d69dc24888f14c93738"}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}, {0x3, 0x5d5fcbd6d42193bf, 0x8864, 'dummy0\x00', 'ip_vti0\x00', 'netdevsim0\x00', 'syzkaller0\x00', @random="7fc694575bb9", [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff], 0xbe, 0x186, 0x1d6, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00', 0x10001}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x2e0, 0x1f, 0x6, 0x0, 0x0, "c4f10ab52a446ef298e7b7e74a2f03732a6a841a7be1362744fd49af9e1c135536485b22122c29a63c724d5b8208c8ad68cc8b579633800c04aae24935c53537"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffffd2a5, 'syz1\x00', {0x2}}}}], @common=@log={'log\x00', 0x28, {{0x6, "a6cb782c569ba4ce884d0d2f7d3f0f341154d7b1d5823869c87d7196325b"}}}}]}]}, 0xef6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f00000000c0)=0x9) clock_nanosleep(0x0, 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000300)) socket$inet(0x2, 0x3, 0x5) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/122, 0x7a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000400)=""/173, 0xad}], 0xa, &(0x7f0000000940)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:14:25 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x511002, 0x0) 13:14:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r3, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd58, 0x0}}], 0x400000000000251, 0x22, 0x0) 13:14:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5c7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000700)="585ccbe4ed83b836c1a647c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4af1c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a2937ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f612ffd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539ae11359e4e93c553e0cad0f792cff6eae3ee323e48b0852e0f19f5537f", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000007c0)="ebaf08b0a4f676c099e3c6669616b3dffda48ed9c0be1f1148ffe2bf021e99872a0700000000000000a90987c3af83497bfb301e0f5d22b14a0499cb60c405d948c4a141548520dcabc07cedd16062b8dbe470fc812ba516cc58039c05d950becc3aaafe7bd5d5c0dfca38ae2e80949cc3e167100c8d1344a67fcd", 0x7b, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'sha256-ssse3\x00'}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x8001, 0x0, 0x3ff, 0xffff, 0x5}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={r4, 0x7, 0x3ff, 0xe65, 0x101, 0x800, 0x8, 0x6497, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x4, 0x6, 0x9, 0x400, 0x91}}, &(0x7f0000000080)=0xb0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0xa, 0x3, 0xb8) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffb}}, 0x2f, 0x9b8e}, 0x90) 13:14:25 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x602000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000180)=0x9) [ 225.520185][ T2644] usb 6-1: new high-speed USB device number 4 using dummy_hcd 13:14:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000240)=[{r2}], 0x1, 0x0, 0x0, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2000, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000001c0)=0x8d) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@errors_continue='errors=continue'}]}) 13:14:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068001188fe080016d0000000020000006515db8b1edc0c1b6524fd83ed5cf60fb5b535b5ece058abe1684ef154f847b9b377fc99996b3cb92e412fd96710d7202f58df5a43c93e4cc4ad287ea1a14dd9e4f9a6a2c781257ccc0e929fb868c2212912c627ff466781967fae32370218b7031eb70c86d57eb511945960042465d31d882991a6f8aa5e9d7dabef138208bfec7c97f8d75b9b083a38de39343fb45d2c4de74b3e9267ad6d84c879ce19f3e3ab577ac80a22615b351d753632b91d263494566a378cc9eff8a84745d5d5df6905223c2c02ef0b4c9884b158c2ab3473402d479b892c1cd83cd1c65654bc4a185543d165", @ANYRES32=0x0, @ANYRES32=r1], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) [ 225.890304][ T2644] usb 6-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 225.899769][ T2644] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.909531][ T2644] usb 6-1: config 0 descriptor?? 13:14:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x4d, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="840000000000000018000e800c00028001000100000000000600034000000000ba777c613471e9440018800800024000000000080002400000000008000140000000000800024000000000080003400000000008000340000000000800024000000000080002400000000014000580010001006972632d3230303030000000"], 0x84}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.217035][ T8631] kvm: emulating exchange as write 13:14:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0xb8f8, 0x400}) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000480)="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", 0x18c, 0x74}]) [ 226.596586][ T8648] Dev loop2: unable to read RDB block 1 [ 226.604746][ T8648] loop2: unable to read partition table [ 226.618340][ T8648] loop2: partition table beyond EOD, truncated [ 226.633367][ T8648] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 13:14:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$isdn(r3, &(0x7f00000000c0)={0x22, 0x81, 0x3f, 0x6, 0x20}, 0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xfff}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@private]}]}}}]}, 0x44}}, 0x0) socket$unix(0x1, 0x2, 0x0) [ 226.789506][ T8659] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 226.830638][ T8694] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 13:14:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r7, 0x4080aea1, &(0x7f00000000c0)=""/230) r8 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x6) ioctl$KVM_SET_BOOT_CPU_ID(r8, 0xae78, &(0x7f0000000080)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000000)=""/90) syz_usb_connect(0x0, 0x48, &(0x7f0000000900)=ANY=[@ANYBLOB="1201000060cc99200c093211064e0002030109023600010000000009040000040cbdcf0009050800000000080009050800000000000009050a050000030000090507005a0d000020"], 0x0) [ 227.261696][ T2644] usb 6-1: Cannot set autoneg [ 227.267839][ T2644] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 227.310324][ T2644] usb 6-1: USB disconnect, device number 4 [ 227.559727][ T8079] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 227.799702][ T8079] usb 3-1: Using ep0 maxpacket: 32 [ 227.920004][ T8079] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 227.933146][ T8079] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 227.943752][ T8079] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 1370, setting to 64 [ 228.030401][ T8090] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 228.069946][ T8079] usb 3-1: New USB device found, idVendor=090c, idProduct=1132, bcdDevice=4e.06 [ 228.079337][ T8079] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 228.088570][ T8079] usb 3-1: Product: syz [ 228.093425][ T8079] usb 3-1: SerialNumber: syz [ 228.102853][ T8079] usb 3-1: config 0 descriptor?? [ 228.146178][ T8079] usb-storage 3-1:0.0: USB Mass Storage device detected [ 228.157073][ T8079] usb-storage 3-1:0.0: Quirks match for vid 090c pid 1132: 10 [ 228.343663][ T3840] usb 3-1: USB disconnect, device number 2 [ 228.389935][ T8090] usb 6-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 228.398999][ T8090] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.429997][ T8090] usb 6-1: config 0 descriptor?? 13:14:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x3) close(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = dup(r4) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000000)={{0x4, @addr=0x6}, 0x8, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r1, &(0x7f0000000180), 0x8) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:14:28 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x84) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$hidraw(r2, &(0x7f0000000140)=""/25, 0x19) mount$9p_tcp(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x201d060, 0x0) 13:14:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xf8, r7, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x24004}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0xf8, 0x12, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@dev}, {@in6=@mcast2}, @in=@broadcast}, [@proto={0x5}]}, 0xf8}}, 0x0) 13:14:28 executing program 0: r0 = socket(0x10, 0x80802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xe0, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004001}, 0x41) 13:14:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x110) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES32=r1, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000880)={'lo\x00', r5}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000008c0)={0x240, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1c7e9fec82ea134e}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x13a0e4b353636d26}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') open(&(0x7f00000001c0)='./bus\x00', 0x357300, 0x0) preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) [ 228.637180][ T8742] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 228.669791][ T8090] usb 6-1: Cannot read MAC address [ 228.672582][ T8742] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 228.677913][ T8090] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 228.703828][ T8743] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.715010][ T28] audit: type=1800 audit(1593522868.442:4): pid=8751 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15829 res=0 [ 228.720674][ T8752] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 228.751503][ T8090] usb 6-1: USB disconnect, device number 5 [ 228.763673][ T8752] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 13:14:28 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r3, 0x1) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000200)) [ 228.848223][ T28] audit: type=1800 audit(1593522868.572:5): pid=8744 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15829 res=0 13:14:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x42, "c1fc40080a9e18e421ef4e6693cb3caafdf9ac03214952a3225bd97851770be0a2d6cbf89f416b63a781af61e017a8abb0cffd2b921886fd33f6e49c14f03b069d17"}, &(0x7f00000000c0)=0x66) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) [ 228.893173][ T8742] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 228.909463][ T8742] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 228.926934][ T8752] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 228.955894][ T8752] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 13:14:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) preadv(r1, &(0x7f00000017c0), 0x3da, 0x500000000000000) [ 229.069912][ T8743] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 13:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0xf}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r3}]}}}]}, 0x44}}, 0x0) 13:14:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r11, 0x1}, &(0x7f0000000180)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r12 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) write$binfmt_script(r12, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) [ 229.307995][ T8752] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 229.308006][ T8752] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 13:14:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000540)='e', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) dup(r4) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r1, 0x0) 13:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x51) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0xfffc, @broadcast}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='T', 0xfdef}], 0x1) [ 229.471815][ T8802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:14:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r10, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001"], 0x44}}, 0x0) r11 = dup2(r7, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 13:14:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x2400, {"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", 0x1000}}, 0x1006) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x6, {0x1f, 0x0, 0x400, 0xd3000000}}, 0x20) 13:14:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x30, 0x6}) 13:14:29 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@alg, &(0x7f00000001c0)=0x80) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000200)=0x7fffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000000)=0xc7b8, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfd6, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000080)={0x2, 0x72, 0x2, 0x8, 0x8}) write$UHID_CREATE2(r4, &(0x7f00000014c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0xa1, 0x9, 0x2d1, 0x9, 0xfffff800, 0x5, "6237291ab56be786da991f25fa4b245c55ace3f93c4a8237a3f3ec231434c0ed617fa2a9e1c908a4dd00f51baabe11727fb47d4056dbc7dc73ee36dab485c6cc9372459e5b67df058f38428c05e1b1c6aee946bf43be2b7054999ca959d429b056bbab77d5feb3fd56025867ee5edb30144ad1d7c758354491470093e7fd11c444e3679bf3e011f245920d32197a6e765398a351ce6ad8faef69247806b7a759cb"}}, 0x1b9) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_NMI(r7, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000240)="4101b4de8b05feb6b9957a6c7a1e08ce8aa72110fd7ace0aa2a1118c04711271172b880680dd406d06d3b00d1b625600f51e60977756baa8c9b797e50c711e74e613c500f61711c3485e", &(0x7f00000004c0)=""/4096, &(0x7f00000002c0)="f1907ffb9320ca6611ba88ba590b40bed767adc873e5c1832621424129bfe1756b9e048cd32200266bf88c3f71566a1059ba29ff202292b3a878838b0c440f0a3795a34087d7fa8853b0df8a3e6daba996", &(0x7f0000000340), 0x2, r4}, 0x38) [ 229.871207][ T8901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:14:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001640)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001740)={@can={0x1d, r4}, {&(0x7f0000001680)=""/116, 0x74}, &(0x7f0000001700), 0x24}, 0xa0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01100002dc66cfc049d38d7c5fd03a9c2c934d5b7c3ec9d4026c727f3c919e86ecc798e28f07c7a395f447f7aa11cdca070ca2896d0fc7fd8045219839e6a8935e72be6823d6ebd6d6c0929713e17d423939a81d028b22e521e5aded09f8120d8fdd56994eca20952348b5db6fb995828a1c693215021d5eeb680ee38d98f7df8e3b116117ff74c7642a9ae5f76c3a7de1babd6bdce65e2c14c3f5aba4f6a31765d71d68547c3431234fa37b339ed5b1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r8, 0x101}, 0x8) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_getscheduler(r9) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) [ 229.884387][ T8901] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x65c1, 0xd40fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x8}, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x180000000) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) lremovexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="757365722e6f3bd616c5df7e731b2ce25d7f28b7c67ee5c0c45a2faad13a53000000001718d05f4539fdfd34eda75a95888800f307a955846f44531ee5c50100d800a4c0f735cb35ffc621c18e9eec027d97d2032861dc097ca117487a6ec336dcb787abd1f0d60dcccd26a02467d1e996c6395620706e94d9427b5013ac4f349ff8ac735ced455dce87955c6b011764cab584090dac8daf6e4f78554e880eef27789a33750c67bd64009abafaefe704bdcd84d604b97d26ca54e9316e74a17bcf28a981abb7e68253210ee8bdadbfa966f0ea2c51ecdc54686cacca59762dee232863"]) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000240)) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x16) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'ipvlan1\x00', 0x200}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x180000000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000380)=0x76, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f0000000300)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) io_pgetevents(0x0, 0xfffffffffffff927, 0x5, &(0x7f0000000480)=[{}, {}, {}, {}, {}], &(0x7f0000000000), &(0x7f0000000200)={&(0x7f00000003c0)={[0xffffffffffffffc0]}, 0x8}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x15735, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) 13:14:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) [ 229.914047][ T8903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.098633][ T8919] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:14:30 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@dev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00'}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="a9050000000000006c623000a8e763a22ee595dcf301458c63544f2ade9910dff7f1c090eaec298322363ce03947cbeda971697af54728607facbe230181d9c4c7078c93534bbd15cfc1e81582ae2984276c32fcd320882f1ff8adaefeebb43f6b236d65607dd1ed418fa2714338f7616b37a251c00203"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) 13:14:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 13:14:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001640)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001740)={@can={0x1d, r4}, {&(0x7f0000001680)=""/116, 0x74}, &(0x7f0000001700), 0x24}, 0xa0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01100002dc66cfc049d38d7c5fd03a9c2c934d5b7c3ec9d4026c727f3c919e86ecc798e28f07c7a395f447f7aa11cdca070ca2896d0fc7fd8045219839e6a8935e72be6823d6ebd6d6c0929713e17d423939a81d028b22e521e5aded09f8120d8fdd56994eca20952348b5db6fb995828a1c693215021d5eeb680ee38d98f7df8e3b116117ff74c7642a9ae5f76c3a7de1babd6bdce65e2c14c3f5aba4f6a31765d71d68547c3431234fa37b339ed5b1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r8, 0x101}, 0x8) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_getscheduler(r9) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) 13:14:31 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000a31000)={0x20071026, r0}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000040)={0xa, 0x2, 0x53, 0x7, 'syz1\x00', 0x1}) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:14:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8401000010002e070000000000000000ac14149c000000000000000000000000feffffc94bffffffffffff400000000000000000000000ff0f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0100000000000000000000000000010000000033000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861312d73737365330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480001006d643500"/316], 0x184}}, 0x0) 13:14:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 231.990548][ T28] audit: type=1804 audit(1593522871.722:6): pid=8971 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir286298053/syzkaller.IsOkyD/17/cgroup.controllers" dev="sda1" ino=15833 res=1 13:14:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x8001, 0x7a, {0xffffffffffffffff}, {r2}, 0x7, 0x3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) clone3(&(0x7f00000002c0)={0x20040100, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), {0x2c}, &(0x7f0000000140)=""/74, 0x4a, &(0x7f00000001c0)=""/72, &(0x7f0000000280)=[r3, r4, 0xffffffffffffffff, r5, r6], 0x5}, 0x58) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:14:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x144, 0x10, 0x501, 0x0, 0x0, {{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 13:14:32 executing program 1: dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e005, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000980)="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"/597, 0x255, 0x20000000000007f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bind(r1, &(0x7f00000000c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x5, 'cbc-cast5-avx\x00'}, 0x80) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x28400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r4, 0x0) fchdir(r0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r5, &(0x7f0000001400)=';', 0x20001401) [ 232.326805][ T8971] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 232.386991][ T8971] File: /root/syzkaller-testdir286298053/syzkaller.IsOkyD/17/cgroup.controllers PID: 8971 Comm: syz-executor.0 13:14:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0xffffffff, 0x3, 0x4}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 13:14:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x1000, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xf0ec, 0x7, 0x5, 0xfa000000}]}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) sendfile(r6, r3, &(0x7f0000000140)=0x101, 0x80000001) 13:14:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2c2880, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000380)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[{}, {}], 0xffff56e0, 0x0, [], 0x9, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$x25(r4, &(0x7f00000000c0)="9507bb486936580a3dcbedb27b374cb480f6de16bbd99051587105b4c0a162b29ccaf775e07172397a1dca20b311cc56be492d3ab4cee4398a5741ddae57c4e68a405dd36bf9f1acc8f8a7222185a17f77d3c6a79a6c94de6497402d977b15c5acce086128349e0c60ed7f1ade2e9ec0f2368bc49292ad7fdbc41ffa8d63435a85227dff433d613f4f182d79472b5225d942158eb3e63980c19be5800f4653c66b1517", 0xa3, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150004008178a8001600140001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 232.788205][ T9001] IPv6: NLM_F_CREATE should be specified when creating new route 13:14:32 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000002c0)='7dev/auts~G\x00\xc8\xbc9\x03S\x94\xf0\xb7f\xdcv\xcd\xc2\xac\xc4v\x04\x14p\x89\r\xda\xcc\x90\x97\xd3\xef=\\\xbe\x95\x16e\xff\xa5\x15\xf8\x02\x1dp\xf9\xf7H\x98\xb5\xf4\xdc\xaf\xaa\x05\xf7M\xbd\xef&\x04D\x00J\xdd\x81\xf7X\xf2\xc6\xb3\xff\x98\xcbD\x18\x02\xc6\x06\xb8,W\x1e\xac\xe5u\x1f\xde\x88G\xc8N\"\x9d\xb9\xb3w\xc3\xe4$Yg\xf9y\x1cD$\x01\x9f\xbd\xe6\x9e$H\xc7\xdd<\xf0\xcc\x8a\xbf\xba\xee\xf5\xec\t \xf5\xf6\x88|\xd6\xea\xba\x8d\xd8\xea\xca\x81\xab\x83\x102\xbc\x95\xcc\x99D<\xd6\xd5\x86U\xea!L\x94\x84\x1b\xbd<\x89\xd0V\xe9\xf3\xb3\x00\xfb)\x8f\xf2G\xa3\xd1\x05\xdf\xdc\xca\xf4\x05\x91\xfd\xf1\xa66\xbd\xfcH\xff\xcdMP\xc8\xf51\xd6\xa2\xb1T\x97\xb3\xeb\xff\x05\xfb\xc7f:\xd5J\xf1\x18W\f\x88\xd7:\xe4\xa7\xa2>9\x04am\x8dV\xa6\xcc\x9a\x80\xec\x025\xe3\xb8w\xaf\x13\x0edJ\x93\x03T\xff\xfa2\x83\xc1G\x19!Z\xf7\xbbf\xf85$tw\xc3\x86\xfa\xf5\x97\x1bK\x8d\xcc\xee\nZ8\xff\x98%\x11T\x8a\xefp\xbe\xe9\xa3\xf3\x18\xfd\xfdy\xd3\x05\xd7Ow\xb17\xb9u\xd3@\v\xcb\xf3P\xb2\xe2\x8fk@\xb7n\t\xb5\xfe\xcf#N\xeft\xeat\xf5 \x1e\xf4\x9f\\\xba\x86\xf6\xbd-\xc0\x89\xbc\v\xca.\"\xef]q_-i\x84\xa4c\xb9\x81\t\xb8\xd6-\x92\xa4\r4p\xb6$\xe523\xb7YXO\xf8\x83[\x1b\x1ba%\x7f\xeb\xe4\x9bE\f\x9fk! ^\xfd\x0f\x81\f?`Y\xdb7\xf4F\x11\xda\xe9:\xc41g\xbe.\xb4=\\\\#\x0e+\x99\xae\xd8\xb8\xaa\xf5C\xcd\xcd\xc8q\xfdt08+_8\xc2{/M\xd7d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000007, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000000c0)={0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000180)=0x5) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/llc/socket\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendfile(r0, r10, &(0x7f0000000140)=0x8, 0x3) 13:14:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000040)=r8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.988842][ T7861] usb 3-1: new high-speed USB device number 3 using dummy_hcd 13:14:32 executing program 0: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket(0x1, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/revoke-subject\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xbc, 0x3, 0x1, "efc56feb6042ed738e2c27afefb448a2", "2f01f2a2644e89db9725dbfbf166a90363debacfd4b9c56f0daf0c4968c72254447b1f5ea56f5696679e73b09e205339bf56a1a25d189c7ba4558b1a19a20722673b873acf58c84048448ee5506dc7ed85098463a178801dfec3368e0d674d7208b2d2ec83d913e700c39e693a4a1ab62680881dd1f5b96f46326f535b212a8c6f5c4faaf89b850ce00fae59918b3b015a521a5b2668eff4c53505034672641668ee1e6920a248"}, 0xbc, 0x2) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) recvmsg(r2, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f0000000340)={'syz1\x00', {0xfff8, 0x7, 0x1, 0xffff}, 0x17, [0x9, 0xcf01603, 0xf7d, 0x7, 0x4, 0x83, 0xef, 0x7b3, 0x101, 0x8001, 0x4, 0x17a, 0x3, 0x737c9d1b, 0x8, 0x8, 0x3, 0x3f, 0x100, 0x8, 0x40, 0x5, 0x7, 0x663a, 0x8, 0x1, 0x0, 0x9, 0x3, 0x67b, 0xac4, 0x8, 0x0, 0x0, 0x94e6, 0x101, 0x5, 0x400, 0x10001, 0x4, 0x326, 0x7, 0xa, 0x2ddb, 0x2, 0x5, 0x3, 0x999c, 0x0, 0x1ff, 0x20, 0x3f689bd9, 0x9, 0x0, 0x9, 0xd4be, 0xffff0001, 0x0, 0x4, 0x3, 0x3, 0x7ff, 0x80000001, 0xfff], [0x1bb021ed, 0x7, 0x413, 0x7, 0xfff, 0x0, 0x0, 0x5, 0x20, 0x0, 0x9, 0x10001, 0x1, 0x333, 0x0, 0x6, 0x40, 0x7c4, 0x52, 0x8000, 0xebe, 0x4, 0x40, 0x3, 0xffffff80, 0x7f, 0x7ff, 0x800, 0x6, 0x6, 0x800, 0x20, 0x1f, 0x7, 0x53f, 0x3, 0x7fffffff, 0x800, 0x3f, 0x0, 0x9, 0x40, 0x1b, 0x943, 0x1, 0x6d, 0x5, 0x2, 0xba, 0x1, 0x80000000, 0x1, 0x0, 0x0, 0x1, 0x4, 0x0, 0x6, 0xffffffc1, 0x9, 0x6, 0x0, 0x1], [0x4, 0x1, 0x9, 0x8, 0x1f, 0x7, 0x5c6, 0x1f, 0x6, 0x10000, 0x3, 0x9, 0x7fff, 0x4, 0x2, 0x10001, 0x937, 0x3f00, 0x3, 0x80000000, 0x8001, 0x4, 0x269f98c2, 0x2, 0x6, 0x46b, 0xfffffffe, 0x20, 0xfffffff9, 0x3, 0x8, 0x0, 0x3, 0x9, 0x1fffc000, 0x1, 0x7fff, 0x0, 0x0, 0x8001, 0x9, 0x5, 0x7, 0x7fffffff, 0x0, 0x1, 0x7, 0x7f, 0x80, 0x7fffffff, 0xc09, 0x68, 0x10001, 0x6, 0x4, 0x1, 0x8, 0x4, 0x8, 0x1, 0x7, 0x7, 0xee, 0x10000], [0x6, 0x1, 0x9d, 0x1, 0x80000001, 0x68b8af, 0x2, 0x5, 0xfffffffc, 0x7, 0x8001, 0x5, 0x2, 0x2, 0x2c, 0x0, 0x0, 0x9f4, 0x3, 0x8001, 0x401, 0x1f, 0x401, 0x7fffffff, 0x101, 0x8, 0x3ff, 0x1, 0x3ff, 0x0, 0x1f, 0x9, 0xfd54, 0x1f, 0x7ff, 0x0, 0x100, 0x3ee, 0x3ff, 0x3, 0x2, 0x4, 0x1, 0x1, 0x3, 0x8000000, 0x4, 0x1f, 0x6, 0x2, 0x200, 0x81, 0x8000, 0x10001, 0x3, 0xfff, 0x80, 0x8, 0x9, 0x401, 0x55, 0x3, 0x1, 0x4]}, 0x45c) 13:14:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r7, &(0x7f00000000c0)=0x6, r10, &(0x7f0000000180)=0x5, 0x36bb3cc6, 0x4) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="022088849f84bb57964baaaab6aaaaaa08004500001c00000000000290780000000000000000110090787f000001f8ba2ef10894598f29ac9250df8c99f6482dbc082cad01e0fe5326f57aa5476daee973792539e4d5f7c289a25a726b8b3ac6a46f1c6890e421e98f93b6f9cc4003a607dca8c36ab65fcb6b53a57fe84671f274fa"], 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:14:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', r5}, 0x30) sendmsg$AUDIT_SET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x3e9, 0x100, 0x70bd2c, 0x25dfdbff, {0x9, 0x1, 0x1, r6, 0x1, 0x80000001, 0xc99b, 0x0, 0x0, 0x9}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = dup(r2) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='#\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000100)={r9, 0x49, "1cff52e18120465a8f53be9210b93bb7b4628f45c5928c02d1b6ef37786d5d79ffda913317f5f5e95c85f60b5e88fe33c6ca26d6078a8b7bc7ab8d77e4953c690540f7bb108fbdb3c9"}, &(0x7f0000000180)=0x51) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$tun(r0, &(0x7f0000002640)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x8, 0x3a, 0x0, @loopback, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x7, 0x3}}}}}, 0x3a) [ 233.238838][ T7861] usb 3-1: Using ep0 maxpacket: 8 [ 233.359058][ T7861] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 233.376977][ T7861] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 233.402555][ T7861] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 233.425225][ T7861] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 233.470508][ T7861] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 233.496460][ T7861] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.539197][ T8996] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.552026][ T8996] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.579435][ T7861] hub 3-1:1.0: bad descriptor, ignoring hub [ 233.586683][ T7861] hub: probe of 3-1:1.0 failed with error -5 13:14:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000180)="a2aa05368d94ab68e9d9702fdc2345bb67f8bd6e142d042aab1855b2ce926b6ba2c648b92a654a3906c3d9518e0d50b8399730ef326c4d57734836d9c9d91afd1e886928ea5d8f414f052d6fae28f1afedd9aa33aebcd15229c354405ce8afce386a164eaf34bf80cd8e852d0755037cc300f9c5d8748b7ef573a6bd3c5b7d82f1cb666635a4b56d31b46f7763307019c4cdf0f17949b41f06ff4e4be61078ebdf346354e59ad681e65d032f88fc33d8827d") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$unix(r3, &(0x7f0000000c80)={&(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000540)="41c6eeece7920e8a4bd4696b6caf46c542a612b2687c5b4b73cdc17bbed59a2b97157d287910ec110ad1d2780555ac502b9c756cab025507f98cf9ffd064de0e54a7532a37540185767595b11f5b3be787abc0e6cbd4f67ba276ac4e32584e0970bd040ea0b188fe674fce7deb6426fd7a7aea2f41a0bb398281751141e24d124383947d8635ff80eae18d795ed827980782db9f1fc74f3a1e58dc4ea6bf77108f6b759617ae44a7d38a79266226aa3544944c1a146d152fb0209d6745555c5c6cedd142235699bb2215c27e95208ab5f5c2a613039ef3327927679b4588bafee928706f", 0xe4}, {&(0x7f0000000640)="f8357a826b481791a6651221e18cb3207709702236d0c66457d096a65747d4f5b38a18f251c3f4bc911cd2b7e8dac723dadb2e51e4786694636b1603883aeb7c16a12d149071f06f0b1345ea79b2bf55cc6819c69a7b0473b6f8c79a5b37da52e975a63bfe8cdfa7f4c62d901075510e233e59b70897def654e841a5fbe8c9510f65ab29407c4ecf40f69220e4789c964117d75236ec4b93ecaf5de8850de33b5724b508c02d6b47b1b69a01d9bea1b4cfe283c4fa3ab1301feaf5edb814c3a49c4d90af59fbc8773bd218872eeadf6fb65df43f4802e2bdc6615f3eb47b", 0xde}, {&(0x7f00000009c0)="79f902e3a0be5a216e78ff5b74c53ec9fae1a353ff1475cbd03f996d1f9f6f215bf2e6fd8ebf5e314e1d6eb923ae4727de65a397a8a038c1360ac6f0a777a70ebaf3919f0ba17f31234338331901f649a0e50eea58b6667b9819fc6947d1f570cd518300df0d5d567729587360a7102fdf50167a54ddfea86733627e7e9593ba2fc2720c27115e2cd323618cd09dfa42a541856ba1584cd010e910a7270de3b81797298f0e66bd78bb5eb58ccfd1e00c13af0282cfbf931ed7a2a03c92d25bf624c5585bd4bdc3539bf7d0db51d5e3a7fcf7388a67ee46d6", 0xd8}, {&(0x7f00000007c0)="ea23f31549a8d1323a9428e5b201b47dbfa4daaf8fab48eb63e81346e9f26465cb4dd75f7ff58f6cc4e9bab51a77a383db5af8a7c523b7dea438fbfaf40d774315c4dd2627e8151779675573ba99f465aea012ea50588b989bbf8825ca948863ea35e41db4d8250c799c", 0x6a}, {&(0x7f0000000840)="392ebf272b447835e3567698b8cbaadcb88c0b3e4613fadee2b149d2e7f8d62727df73ddd7062b722aac29df38414c8e7f543617ebecee0b45c5eed19da503f68691734529ab885b012c27ad7c4eabdfb8356fda8efa37418cbd05d0ed9dc3b4856768561ab1578b05be52d67c568325da5ebda6582e575bd7f568fdec1ff5865c8ab3bd195e6264a40ae36c5c3d3e2dff083b036f9735edc988990c477ee798128fed621f9d768092bf62d9a0a649c73fb5d5f5c814fde56071ad42337eba9d31c65a19", 0xc4}], 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1c000000000000001e00000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32], 0x120, 0xc000}, 0x8000) sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r7, 0xd5bf98d0fc1ca02f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x7}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r7, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8050}, 0x850) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f00000000c0)={'virt_wifi0\x00', {0x2, 0x0, @remote}}) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r9 = openat(r2, &(0x7f0000000240)='./file0\x00', 0x800, 0x2) write$smackfs_load(r9, &(0x7f0000000380)=ANY=[@ANYBLOB='tH\t\x00'/23], 0x17) setsockopt$inet6_udp_int(r8, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) [ 233.947174][ T8996] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.954645][ T8996] raw-gadget gadget: fail, usb_ep_enable returned -22 13:14:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14006800e2dd8942000000000000ffff00000000ff81b12e1b93339057839eaffd960bfc08f91bcb3234d794aecf11aaa2aabe7255180b5a2fb3667c6ae4aa646660453ee6eaf90ac47330f3d8461d89ea3c25705a734622160d5093bdd92a2835be0d76bf462e50515230ee90456b65847ca758fdfd4df3091821410964d5e92e3a8012e1eb80029fd3afb3431595b2d65701cdcb4f4e3ad9f2d35890a87983588d10cfe1b0cd"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)=':!=\x00', 0x4, 0x3) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[], 0x34}}, 0x4000000) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 13:14:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 234.356890][ T9053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.407297][ T7861] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 234.474784][ T7861] usb 3-1: USB disconnect, device number 3 [ 234.496829][ T7861] usblp0: removed [ 234.645501][ T9059] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.682337][ T9060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.705352][ T9061] bond1: (slave vlan2): Opening slave failed [ 234.727664][ T9057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:14:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x3, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/113) [ 234.774373][ T9122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.802116][ T9061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:14:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400c0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5, 0x8, 0x2, 0x9, 0x0, 0x8, 0x8404, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xaafc, 0x1, @perf_bp={&(0x7f0000000240)}, 0x11204, 0x7f, 0x1ff, 0x6, 0xfffffffffffffffd, 0x101, 0x100}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000300)) fcntl$dupfd(r6, 0x0, r5) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f0000000200)={0x10}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r11 = accept$alg(r10, 0x0, 0x0) sendmsg$alg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d)}], 0x1, &(0x7f0000000080)}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x103001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50350000130a03000000000000000000020000040900020073797a31000000000c00064000000000000000040c00064010000000000000010900020073797a30000000000c0006400000000000000003"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x800) [ 234.833910][ T9061] bond1: (slave vlan2): Opening slave failed [ 235.168581][ T7861] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:14:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1ff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x2}) 13:14:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4100, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0xfffffff8, 0x5, 0xffff63ac, 0x401, 0x81, 0x2, 0x8}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xc, 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20082081}, 0x3d, &(0x7f0000000380)={&(0x7f0000000280)={0xb8, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x8}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40c0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x900, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x81}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x2c}}, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x6ca, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) 13:14:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x64800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x8, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @mlv2_report}}}}}, 0x0) 13:14:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000017c0)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7ce6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864eac44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a818dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc98f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09d314844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcba12953d58cff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d7a64de4c4aa433fce840aff7c47da3a4c6966d881819dfd413dd83f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a265f4d4da448a7a0d19c5e43eaf65731609dfa2dde267551467eb657839cc77012cc449009981f22820e57a03432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735937bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bba5be6c74d71ec3b43e29895eff1d1017024fe3e8cc759b000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 13:14:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="0600"], &(0x7f0000000080)=0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 13:14:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0xfffffffffffffdf8}], 0x8483, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x1, 0x800, r4, 0x0, &(0x7f0000000080)={0x980923, 0x6, [], @p_u16=&(0x7f0000000000)=0x9}}) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000100)={0x0, 0x17, 0x200, 0x1000, 0xa4, 0xb, &(0x7f0000000180)="d8b5476e7dfa26ac472e8738a320ecf91593ecba2e8ad334c9afb2a5307a0a05319c8819263d1ba6e5ea3af89c7589f4d2ef9aedd4e7dbe9dda3a331fe59478e7b838ca3fe025d073eff64ab5351847cf4bc046e6604e35dde19fcb926d958dfc89135bbf5f43cb3b67399e18cd30a0d4415d1de5ab7bb18d3782128d022b34fdb6a5f167ee2b5fe9d1aac9088fba3f684114f170727f62cd9fe5af40914b5248f45bb23"}) creat(&(0x7f0000000380)='./file0\x00', 0x0) 13:14:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000000040)) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r10, 0xaea2, 0x5) 13:14:35 executing program 1: mkdir(&(0x7f00000000c0)='./file0//ile0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x70394, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 13:14:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0xe1c3, 0x0) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000240)={{0x5, 0x4}, {0x4, 0x40}, 0x4, 0x0, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) rt_sigreturn() r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x84c0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x0, 0x27, 0x0, "da894033edf726784916c80257bc20a56c280166473741f2791b5f6345ca93deddccad3ce0a79418538c1215642aede8e52390ace714376d561e0e80e96e2273dbfdd1c85526758f41f0f41fd8a2714a"}, 0xd8) 13:14:35 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x3) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0200000001000000000004000000000000001000"/29], 0x24, 0x0) [ 235.759578][ T9182] user requested TSC rate below hardware speed [ 235.838589][ C1] traps: PANIC: double fault, error_code: 0x0 [ 235.838593][ C1] double fault: 0000 [#1] PREEMPT SMP KASAN [ 235.838597][ C1] CPU: 1 PID: 9190 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 235.838601][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.838604][ C1] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 235.838611][ C1] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 235.838614][ C1] RSP: 0018:fffffe0000037000 EFLAGS: 00010087 [ 235.838620][ C1] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 235.838624][ C1] RDX: ffffc90010288000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 235.838627][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 235.838630][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 235.838634][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000037120 [ 235.838637][ C1] FS: 00007f7b1e645700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 235.838640][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.838643][ C1] CR2: fffffe0000036ff8 CR3: 0000000088ed1000 CR4: 00000000001426e0 [ 235.838646][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.838650][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.838652][ C1] Call Trace: [ 235.838661][ C1] [ 235.838663][ C1] fixup_bad_iret+0x3a/0xf0 [ 235.838666][ C1] error_entry+0xb8/0xc0 [ 235.838668][ C1] RIP: 0010:native_irq_return_iret+0x0/0x2 [ 235.838676][ C1] Code: 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 08 e9 10 00 00 00 90 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 f6 44 24 20 04 75 02 <48> cf 57 0f 01 f8 0f 1f 00 65 48 8b 3c 25 08 90 01 00 48 89 07 48 [ 235.838678][ C1] RSP: 0018:fffffe00000371d8 EFLAGS: 00010046 ORIG_RAX: 0000000000005700 [ 235.838688][ C1] RAX: 0000000000000000 RBX: 000000000040b41c RCX: 0000000000000000 [ 235.838692][ C1] RDX: 0000000000000000 RSI: 00007f7b1e6459c0 RDI: 00007ffd91f7eadf [ 235.838695][ C1] RBP: 000000000078bf0c R08: 0000000000000000 R09: 0000000000000000 [ 235.838699][ C1] R10: 0000000000000000 R11: 923ed4243028ba00 R12: 0000000000000000 [ 235.838702][ C1] R13: 000000000078bf08 R14: 000000000078bf00 R15: 000000000078bf0c [ 235.838705][ C1] ? asm_exc_general_protection+0x8/0x30 [ 235.838707][ C1] RIP: 5703:0x0 [ 235.838709][ C1] Code: Bad RIP value. [ 235.838712][ C1] RSP: 0003:0000000000413825 EFLAGS: 00040702 [ 235.838714][ C1] Modules linked in: [ 236.094228][ C1] ---[ end trace 8df88de28a25893a ]--- [ 236.094230][ C1] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 236.094236][ C1] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 236.094238][ C1] RSP: 0018:fffffe0000037000 EFLAGS: 00010087 [ 236.094242][ C1] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 236.094244][ C1] RDX: ffffc90010288000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 236.094247][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 236.094249][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 236.094252][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000037120 [ 236.094254][ C1] FS: 00007f7b1e645700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 236.094257][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.094259][ C1] CR2: fffffe0000036ff8 CR3: 0000000088ed1000 CR4: 00000000001426e0 [ 236.094261][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.094264][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.094266][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 236.095015][ C1] Kernel Offset: disabled