Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2020/12/12 10:34:58 fuzzer started 2020/12/12 10:34:58 dialing manager at 10.128.0.26:33673 2020/12/12 10:34:59 syscalls: 3494 2020/12/12 10:34:59 code coverage: enabled 2020/12/12 10:34:59 comparison tracing: enabled 2020/12/12 10:34:59 extra coverage: enabled 2020/12/12 10:34:59 setuid sandbox: enabled 2020/12/12 10:34:59 namespace sandbox: enabled 2020/12/12 10:34:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/12 10:34:59 fault injection: enabled 2020/12/12 10:34:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/12 10:34:59 net packet injection: enabled 2020/12/12 10:34:59 net device setup: enabled 2020/12/12 10:34:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/12 10:34:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/12 10:34:59 USB emulation: enabled 2020/12/12 10:34:59 hci packet injection: enabled 2020/12/12 10:34:59 wifi device emulation: enabled 10:37:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x410203, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x7ff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x118, 0x0, 0x180, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x1ff}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x2}}]}, 0x118}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x42, 0x100, 0x2}, 0x18) sendmmsg$sock(r1, &(0x7f0000001200)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @multicast1, 0x1}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="7fcd32a7498e6c8b00c641937105cdf8143aa5b0033f76815b286e48ad1d753d8c83be5e95215b1ac24d9c05ec9e5e162652686e7f90eb64f9a70a9df5560c8380790dca55589b23c0a06d8c80ed3f8d614423e14f30178417686c26ae23d66f067a0a39d39c932a405fb90557769cbe18faffc9abf5163961a97bfdd68089b88cab99da891f816b03e92c97e1d2e214daa460e238e9a79022dcc0abe6935b077c91af2b14959aeadcb8d22bc8d7ecc924b7ec7896beaf7c56a53ce6987d89b1c0a3416bd1854306b35db2d4090ee35f289151163d4b959b1088d250b35c28cb9c30aab53ec81dfa47", 0xe9}, {&(0x7f0000000480)="bcbada2ad60e1bce038ae918267dbf01f479260bc2b86c2fdb4756128029f31384580871a753c205948dfe78801049a263660ca564a4af0a835090076ede944fb9883838f2abc2b49e582a5d5148cee666477d0092b0fc059432c2d019846faa1142f1aa4dd50755af21f54407a2943c39a0414b9866aecad223274a43f9ee04514d44123be70f0aa3cf4373ecbedd0278b72fdbfb30bfe5", 0x98}, {&(0x7f0000000540)="5e099cf027177751f1c005489b63ca3c3735d1d6867d0bd59ee0bd8e00f9cd7295ec99a2f99bb40278f68105d25d8a15af3a5dd94c260d253b76b98f1e466ad2ecedf1b61d4f26da67bb0e72808d73b67d1dc5119f3f01642d66a77e50134af43b35ed08454e3b133bb2e456bb7e6f1ae34e1ae59b9b10b29cb6e4614869634e0f89601a064642477b39d3dd754a5978bf633db8827ce886b22e56719750a99eed31acf748b224b532742c18080c549e375e6f5f0d01a338485924b002349c3b94ef7a6cb8a751c46c4b47d26196ac34773e6a3e839ef02b7077807d50e41b", 0xdf}], 0x3, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}, {{&(0x7f00000006c0)=@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x23}, 0x20}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000740)="cd562e649e3f75a12cd806143ae57e23fbd16acdd09ef3ffeefdd7a25e5773bd9837e3039edd3010518afd58c0511d712308f201bad86ef0b5550ff46230c3c2cc3e3576823b135da4349568ee8d9dd9de671255e9fb9f0fdeba664a5cf27222153fd1c689b73abadb1618f699efd8aa4290cc610f6a51185af69c2046ae7287dad653a35df80618dfa5b5c647b383cff4081e7a3faffa8e5f2c1d1511c2916048ae437f6cafe3e544af7504fcaaa5dbef51631ee257d0294ee503cb071bc7dbce0f5774f2b38c1eb46211ae7c6132ce5d8725b777ada9", 0xd7}, {&(0x7f0000000840)="a1317ec2dba762d3c43a8511dee2932d0655eb996c4eacfdfb35479a029a4f13600700fb245aff7d7c58aee3fe565d3a4d8f6f29111dd85f062a6932723772465c75bf4b2870cd48a772237fc0e943f59f6bde97f7b508309d91ce7001575b9483ec5c119e62835ff0020b5ea8b164a213ecf6dae7f39dc76ef45b3803f2bbaed086900504eeca9e6d5bf04cc6dc46138b3dd0d9fe47c0f5fc60c68284ad4fc7b0bbf034a3db233911d2336df566c89454756d6c", 0xb4}, {&(0x7f0000000900)="5190e2c1a363d905cd966ce397d95e36af1790fbcc22b10b7df12eb551c3f68dae56c2d07ffad7207a9c7e494be5b816a135b9da60c7eb0d9d00e866a32c7a7885f3b9bc5c16db2d3ec32cb5c2a37a49965b032cc10621ac22f259b4faab6259902935d2d6bb7dcfc5dafd9d9dbe2280212a143d53efa0d2ad83bf14029e5da358a12c5ae2803aea4cb5ba48177bd58a23a7d98c00dea6afb0b09bf95d3c53e145c924c2079b6de04f3ed571209e900b8d6eb542d8b9a6d9ce46c5877ed929331859", 0xc2}], 0x3, &(0x7f0000000a40)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xa8f}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x965}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xf0}}, {{&(0x7f0000000b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @remote}, 0x3, 0x4, 0x3, 0x3}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000bc0)="5e75df790a3ad5ee3871356d21f62848e30345242c7921e2a9bd4697d92a0651cb2850b1c374f681e3040adf3892978267119ab226", 0x35}, {&(0x7f0000000c00)="c937031b455af3109d0f96e5b5bb002c45c9d7a84379ad74e43f0c6b0d7d3d85d5798bdbdcde6c6cfacd94e0e601349cfcfb311b7ae5d95cb0da1e8735ed9d5a50e22e5dd4049f27a5804f36a1e9", 0x4e}, {&(0x7f0000000c80)="a4296fde6f4b8d06c2b64f447308ba3ad547c1abd9d8a6af700819a68dbbcc03b59a01c7b48a1450f6943fa6084d7628378156947ff74967a890beb9cd8fab798a95818bf99fc71d35c80b3f4eee6bbb397c82ab702826d418462a5353c14dd0c47e918e24cc4f45ec234b21c7bcb5de21c68bfe703b5633a5f54c52782215f7af97271f6f34cf31bf3b62feb88a9d9ef4616911fd19615ab537b21a9341b5361f2ab35471ed57e1aeeaf4149d7ac31750e7a1b997c94799f80c66d5d85ae33ff8ed54df3be7a2675fdf16df8ddc7ac9c312238efb8f4faa9d1a6c32f98ada86bddf2e075656", 0xe6}, {&(0x7f0000000d80)="8af0f7c22e736028b0f4bef52e6fb7b306df8e579ac04daa962808375e2f50db5225f21eb9f375e442c72d00f06cb71a00093ee545b63df9ea4960097c3148dccbeb99e0780881befdb17c9d3fadbb2a83941e4cb7fd26c330df93e8613c128c6a975927addee94ffbb5201b042d36d277a0c4e628bdb181c0fb5bd5a3417f09c17d89e50ae778a77a1543426e987b5221f42651927d78e88dd5b4fe3071c3729fda98075240cbe143dbbeb6eed8c8ccfd32f5", 0xb3}, {&(0x7f0000000e40)="bd0f006e0fd8e1309c2661d910c54f193eedc55be2dc48e51ff4ccbff41cab15f99d496912715d124c9a84a742d644ccab8d1914c8b870461846d8ea50b57c15ebff313419b6447352f0c246e554db3498cd55b9590ea8211ab1654d65ed4312776a08e9875678968052662d2ef4a563f850c6db83fc47fb3fe6c008e1f24afebd4c8d8540db74d4acc3860e877c6b1a30c8d5c727cc7576fedcbdb2ecce7d7403b3d9789656f9ef88dab1b982bca708df542005e4320f06bd61c30b8187c1948213beda256ca90bf0ec21bc14cda06292f8426cd4347c", 0xd7}, {&(0x7f0000000f40)="23670b44b10e9c12a841cace57be8f1092c7fc73c7bab5fa3f2254ab489819533058a727b2cbcb6063cfd55e7e0b0d91d73d81e440ab103991acde38ffb549e351b42dd2121fddbc7f537fae2c8ed14340ed86b1d18937bf2848d94ec891b842e6d71f65eb3c7b43b43984fc87a20553a9d7a3da521a094d68433133189e288aa3dcd9270a1253", 0x87}, {&(0x7f0000001000)="2b466689cf05a579ebdfb15b625f0cc280509e128f8db83b0688d8e55ce5a5a5166b9faf5b1ffc9f96bd6d13c2cf6f1b80d02a1f72c730b9071257f1d810f7dc1e7dbed62a88cdb4741b41dd9db4a8986dc5c5b1a38fb93f111c7cf4b2757d293c42615fe20f86b52a3a7b3779c5dbebda15d86026f0f660a25a84dd5c7d42a2755165c4307d73bc47834d33cc99c425df097b13e912a5b114b471ed7de5d9d20ab6e85b2484eb897f", 0xa9}, {&(0x7f00000010c0)="1ac61684ebda8cb4de85319c23aaa1f12cd134ed8182797fbf0a61da9937b98bc658d2c396ed46a8e1f237663e192f4a72c594dc4609bf8b03571c7edf71a6b61dbe1f73ef73d5506e03869eab93b10f2a0abb781c1263b5c48a63b3a229404800191e6286742b857d9bc49a9696f5aaf8acc81e33dd63ebac1335fb114a55847276fa6d5e87b1b7f5330a4d5412d35912f40489d2c4437d0f340d16", 0x9c}], 0x8}}], 0x3, 0x40880) fcntl$lock(r0, 0x24, &(0x7f00000012c0)={0x0, 0x2, 0x4, 0xfffffffffffffffd}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0xc) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001380)={0x1ff, 0x400, {r2}, {r3}, 0x37a8000000, 0x8}) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f00000013c0)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000014c0)={0xfffffffe, 0x2, &(0x7f0000001400)=[0x9, 0x3], &(0x7f0000001440)=[0x1, 0x42, 0x0, 0x1, 0xe52c, 0x1ff], &(0x7f0000001480)=[0x9, 0x1, 0x1, 0x6, 0x5, 0x0]}) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000001500)={0x2e, 0x9, 0x7f, 0xff}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x801) write$P9_RLOCK(r4, &(0x7f0000001580)={0x8, 0x35, 0x2, 0x2}, 0x8) sendfile(r4, r4, 0x0, 0x0) mkdirat$cgroup(r4, &(0x7f00000015c0)='syz1\x00', 0x1ff) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000001600)={0xb6, {0x2d, 0x5, 0x9, 0x1}}) openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x10d001, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001840)=""/197, 0xc5) 10:37:39 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x600e) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20044800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4a6, 0x73}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)={0x1, 0x0, @auto=[0x27, 0x18, 0x40, 0x2a, 0x36, 0x15, 0x35, 0x1f]}, 0x10, 0xfffffffffffffffa) keyctl$invalidate(0x15, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='sessionid\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000940)={0x0, 0x2d, 0x10}, &(0x7f0000000980)=0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f00000009c0)) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ttyprintk\x00', 0x400, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000a40)="a19f91b50d1aede3587b8c97c1c4f5780a7238c9f1ff9cdbfdeca1e498facbf11914357bb23b4597823d2643ed4059522ee29d38e2bb8844b12708d95a767cc09483761ef4635df3f5b5efcf58c663971a19feba165e5a9b62efac7719e434ba267058bb673857cf43beef4bf8c974fdce78c85337183dd5d63303b4c2a6f3df03e78bf536cfb67334") write$tcp_mem(r3, &(0x7f0000000b00)={0x200, 0x20, 0x5, 0x20, 0x1}, 0x48) r5 = openat$incfs(r3, &(0x7f0000000b80)='.log\x00', 0x40900, 0x10) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000000d40)={0x9, 0xfff, 0x3, 0xa5, &(0x7f0000000bc0)=""/165, 0x23, &(0x7f0000000c80)=""/35, 0x52, &(0x7f0000000cc0)=""/82}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/input/mice\x00', 0xa0000) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x28, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3f, 0x27}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000f00)) 10:37:39 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x86e2ae1f0b294a53}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x86}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000880)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000380)={0x49c, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xb0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4c9d8ea3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x23}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbf}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x89}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x33d1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4e7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NODE={0x220, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "ce6a8154532150d512f28ff346fb7c37521a13d4b9ceb24c3935e76a8aec43"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "7acb6c816ae3540d553c988fb6bb9f2abc562448c9"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "175b21717ad13728943612e45f37e7fdd08435208e45f665b78b01"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "752f6f8bb6567062a4f3033cb8666d31c012236d04fe3472939ee664001ef070d8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "e086c7afd421b5831a6ac07ebd264db15eadfeea760a6733b4ac0b981b"}}, @TIPC_NLA_NODE_ID={0xb2, 0x3, "03cb8c32a25e64fb5ba5fc8226c726162e1dd7b664393981bcdb8bf08f0c46b8b52c1382b8ecc5a75981005cebe93b160355a9c59f528aaf7df3a2e85b494970153666f53ded64029e90ca853725ca444ebd1ca772378e2de8de67a8f29b351b45d84190d1210a5448189b36e57d8a2724f1dd97ed485e52ada07b1a006fcd784331f3f4a7fa0ee33171b3eeb191d9e55dcccd594a3ea4402be35c0bc3cd2d8cff1e4aa2e185014b3a401297b9d7"}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x745e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46b2cb32}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7da9}]}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x49c}, 0x1, 0x0, 0x0, 0x48085}, 0x4000) r3 = accept$netrom(r0, &(0x7f00000008c0)={{}, [@rose, @remote, @netrom, @rose, @remote, @bcast, @bcast, @bcast]}, &(0x7f0000000940)=0x48) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000980)={'veth0_virt_wifi\x00'}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-monitor\x00', 0x5c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@getaddr={0x14, 0x16, 0x400, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x800) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00)={0xffffffffffffffff, 0xee01, 0xee01}, 0xc) r5 = syz_open_dev$vcsa(&(0x7f0000000b40)='/dev/vcsa#\x00', 0x7, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f0000000b80)={0x8, 'caif0\x00', {'macvlan1\x00'}, 0x3}) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x460, 0x1000) r6 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vmci\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001280)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001240)={&(0x7f0000000c40)={0x5f0, 0x27, 0x100, 0x70bd27, 0x25dfdbfd, {0xd}, [@nested={0x29c, 0x7d, 0x0, 0x1, [@typed={0xc2, 0x2f, 0x0, 0x0, @binary="7952021d724143142b45f9723ee63d4a6d46c43f9289ce1806b69a2535fe0173cc8a579ec272e66239a14a416e34262dcac11432958c7c401583540da31cc22d5aefa3b97c0ed2e02f8ccf66266f97443464d1b6cb5a9c5cd33878ba6fb9c1fdac03c245d6c258758a8039b5a2b13c016491fede1860da46580a91e3e88c25decd31e0372b1e1ccc00ef55e2243a42b06ba82f0284864252351acf04142cfe29ca4586d1eb342f317971f714c3ea02e9e5188545ca83fb86f480611457d8"}, @generic="f152505706caf5da58", @generic="63fd386f74bb7e178ec2de381f7b7d6cca5bd97eef507a36b78b614b36cdfa69ae6a9b34ce47b0bfec976315b61315d6046a14eafc91268eba9be1238352309de648701e61bb0a9cf0eaabf7c954add1", @generic="41a90639f4b3a7915dde2a4dbd9e0f3ca3f1e351964508db1f990f7939868f227c868c2e37b4f2a0bfeb6a3681cb8a897d49a77fef93b12220d11e884d9006b71ef1e8a7", @generic="6997d85cdd2082884dac60b5e866cb039615a9fd7d4c8164e56ebb4f58bfedaf34464425b4651d02eab0a104d7aa67b11da3329a4a56007389dfbc6ecaa651cd208a2db313e51fcdf3875445c7566ac6aa6c4c8a07f6a5fa7ca6272f2d34e4", @typed={0x8, 0x96, 0x0, 0x0, @u32=0x400}, @typed={0x8, 0x7d, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x75, 0x0, 0x0, @ipv4=@remote}, @generic="f3a755604617000f71eacd4a7141aa7b27c40a375543b7b4089f97654523ea80e2867cf833e4e488046fa0fbcc20cd992d63bba885d925bb4c78b186382b37bfc1cc394d9e198839702c426240fa209aae527595d543f5e36df5cf7c2d1e6e28afd3cda8fcbf8dbbab358c2461060e68f69355454aa8bf00ae93cf859e95dad0aaaad9270f1e4618220816450549d02b470e95967bfa378f6e4342bcd86306520e55c0bb66be74e4063637184413c9df7ebad22a553a59cb", @typed={0x8, 0x1f, 0x0, 0x0, @uid=0xee01}]}, @nested={0x7a, 0x5c, 0x0, 0x1, [@generic="5a703e081257d9146647250679527fa81e84b495b274f5351311407e80904c8a37d088734552a835078022eea9240d8e0ff20cf9829d0c2d9b2bca138704f24be2a24a6b78332bc51328a7940fbbd29471be7c923ae3e0bfec6def63fb17c64ed81a489e3a64883d3a98d5545c73d7d9fcbd0525a16e"]}, @generic="4826088f5719530ff69e18666091666a849e09d6f2007f4f0c0ff844ec09b8c929ac95e084edb5b4df17dcd897ef50e1b4b455242c64c9e3976ebae77d18f26fdd5d2be435df14c30ab2d730121d07296f4361e301a84299871d99df3e050d3e6478b85957e9629b17708472f01c3de23500fd486160ec210f3349368e7380331387546db8254b9bd40dd06e1294e55fc1643573bc9e96f26e2f59c3c5084cfcb0e0039d4b501ffeecb2e87f15cf7f0a25d15d6c1565849b5965209cbd5bc6e94513eab7fb5b7d14ef28", @generic="c25bf8486c7b7bfdc5d6d313ac6147ccfdd5f82462f7330ec4c086df41f46c78289b4a96b74a83aa4d37cf01e99a1d2bf90f80f0f36e07fbf357be1949c38caf851cf53b32f4530098c3ce37baa850bba4481b7223366e1c16eaff32928bf078d1ed41cd994c90ada5bb4fe143d3845d71140c2d2d65dc5c589b88a464a7078696a12ce0099f8d2430ffae725c286c055613eb976413de1020176b495beb41dbfd93c9ea9904dcba5ef8cb91abc5cabc98db3d91c8cf82e6f63abdccba0c7046acba98561b9d9a7301f676e3e2a367e90dcc74ce", @generic="4c20a5e801c4f01529847d3103e7181ce15f1afe7da68513d44f294aa8049be5fc5a55355c424733660808813b1db6660419e3098077cd701fdbc4d17e87e2d5ec3bcde82becc1c88ff1044e4aa30a15b7c35a73fbd476077db9a71bdae342825332c17d22aa1fa19d4ee8b9a5fd827df908ecd95b25775eb77a99a4f92e7ed6f54a043b016280bc78623857d645b8a72d99a825e21251775e6735e95894e724abf543f5b36a800e1d33c6707f0506629a627d3cf7d0cd15236c60e953e898f7a67740f64c8bc388fd6cc0978aa03a05de906f237a419fd74b94c7bd75807a89ca7013d8e36e845db90d7a8ff2e6edfce7af", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x17}, @nested={0x2c, 0x4d, 0x0, 0x1, [@typed={0x1f, 0x43, 0x0, 0x0, @binary="37c3e1a9bb40700544fa316e0118752f11315e4ba64cfc45e97c64"}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x5f0}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000012c0)={0x0, "ed385057e8d8ce1ae24246dcfc64372dcc8fb57dd8771ddc02f3ae4b211272e11074a97b9bcc1e18e863aa4cba4d5b5cb9ce78c66cee1f8866d67ecaa0f9b1cba1a3179272e3c545df4d87ac072db3b763ee0c0255f1209785ba5c7d9a40629c1c473b9990694677b1f5db7e2c468733bbc00f571cc88fa1b6063217a939d59557c111272e85bff51bb7f3e1cfcd1aa7bc57c3495482387e37d38e28202a66fda0960e24037835365d5027180c98dcce9fcc0df8c8b2fa0388f2dc7f2caf00ad7bae97fbcefe108cdd34cbd50e0a4fc2271a2833f380a6481f7516bf82617f9137a62afd7081c6989bbab9ceeed179098adca647bf196b2f00089bda0b4d0cf09c476a23b580d53eecabf627db00486cd0881d4cb13d0d2a5c2a75ade405e6724a82f5ba97bc809e53d064ce27e5e4f169f34a95b769b54905a92c393ebe9ba600c4e4308ac6621a5cdddefc8347158caee3266bc43360e7effeee25faefe658b5e56b060b42cb7cbcfc1914f733e45bca9b1d31e395a548da31b253e1659e5e7873683cf0c5ee72b3087e907fde232e293ee6bc1d727b725f9cc51015963d99acc3b95eabd2bf2f4e04e8b1948114b9e5398eb59c436f82c121d92585cd2f666edad1eb8838d5754428ca2813f36d752df638626ce2d6f4fa619285e2889a41a9141710e2cc53d2cec1ff9ff99ff976123879a3853482ef53ae703ebf250c31"}) r7 = dup2(r1, r4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001580)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001500)="d2626a1aa66492be17e5a5cdcfb530fc152b73caf5411a4a074b0c88feb069b5fa471302c4fe3b0e43924d432a35dbeb89311db2e86a63447d281ece6f6b483a276a15f4d07417b9fe02ae8dab847e6ca13cc2572cf03ad42b0f4d554932d21e8a30a9c4d141d0599f", 0x69, r7}, 0x68) 10:37:39 executing program 3: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'ip6gretap0\x00'}) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000100), 0x80000) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x8a000) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000180)=0x3, 0x4) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x589802) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{}, {}, {0x20, 'ip6gretap0\x00'}, {0x20, '/dev/vcs#\x00'}, {0x20, '/dev/audio#\x00'}, {0x20, '/dev/vcs#\x00'}, {0x20, '&'}, {0x20, '^[/}'}, {0x20, '^['}], 0xa, "3674a9e593891b774757908358770592d4dbafb77ff98d2473cb616dc417f96fdfe7b7586b51091c48a119abf6939a5eaeaae6a77d66db7e5d9d3f82ed96e70525f105fd54f0317f6292565f54d8a1e7ff87f70e4e5e7910ccc907e56803b6a3689e339f3d2df1f37ca595eec8ef8165d3f2077fb7059e6a5e572394fbbdf869473ffd99fa69dc95933a6eec75c4d9891556d6401e8d5c1d0081f2362659ea336fbb4dac18648342de68d8b72fb000100fa4b6241eefeb4e97f75e"}, 0x101) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x80, 0x0) fsetxattr(r3, &(0x7f0000000380)=@random={'trusted.', '/dev/audio#\x00'}, &(0x7f00000003c0)='/dev/vcs#\x00', 0xa, 0x2) write$P9_RAUTH(r1, &(0x7f0000000400)={0x14, 0x67, 0x2, {0x0, 0x4, 0x1}}, 0x14) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000440)={0x1, 0xfffffffffffffffb}) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f0000000480)=0x2472) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000004c0)={0x1f, 0x9, 0x1f, 0xe6f5}, 0x8) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000500)={0x1, 0x80}) r4 = accept4$tipc(r2, &(0x7f0000000540)=@name, &(0x7f0000000580)=0x10, 0x80000) lseek(r4, 0x38, 0x3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000600)={0x9c45297d, 0x4, 0x9}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000700)={0xa00000, 0x6, 0xff, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x98092a, 0xfffffff9, [], @string=&(0x7f0000000680)}}) 10:37:39 executing program 4: r0 = syz_io_uring_complete(0x0) ioctl$KDSETLED(r0, 0x4b32, 0x6) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x0, {0x3, 0x9}}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x8, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20004004) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x830a, 0x7, 0x91, 0xffff, 0x20, 0x10000, 0x20}, &(0x7f00000002c0)=0x9c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x200, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x20, 0x8, 0xa, @local, @private0, 0x80, 0x10, 0x7, 0xffffffc0}}) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000004c0)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x160, r4, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xf8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4005}, 0x90) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000700)={r6, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast}, 0xc) prctl$PR_SVE_GET_VL(0x33, 0x17503) r7 = accept4(r2, &(0x7f0000000740)=@xdp, &(0x7f00000007c0)=0x80, 0x80800) r8 = accept$ax25(r7, &(0x7f0000000800)={{}, [@default, @netrom, @bcast, @remote, @netrom, @remote, @null, @rose]}, &(0x7f0000000880)=0x48) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) splice(r8, &(0x7f00000008c0)=0x2, r9, &(0x7f0000000940)=0x80000001, 0x7bf, 0x4) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000980)={0x9, 0x3, 0xffffffff}) 10:37:40 executing program 5: sched_getparam(0xffffffffffffffff, &(0x7f0000000000)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000040)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0x80000000, 0x1}) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x40) r3 = signalfd(r1, &(0x7f0000000180)={[0x7fffffff]}, 0x8) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000001c0)=[0x4, 0x3], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x3ff, 0x100, 0x1d, 0x81, 0x1, 0x5, 0x4, 0x2}, 0x20) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000240)=[0x2], &(0x7f0000000280)=[0xa29f, 0x9403, 0x0, 0x366a, 0x8, 0x1, 0x9, 0x1000, 0xfe01, 0x6b7a], &(0x7f00000002c0)=[0x2f, 0x7], &(0x7f0000000300)=[0x80, 0x8, 0x8f63, 0x0]}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001980)='/dev/nvme-fabrics\x00', 0x882, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x54, 0x1, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x1) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/nvram\x00', 0x890400, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000001c00)={0x0, @win={{0x1, 0x2e2, 0xa0, 0x4}, 0x2, 0x2006, &(0x7f0000001b80)={{0x3, 0x3, 0x402}, &(0x7f0000001b40)={{0x4, 0xff, 0x6, 0x9}}}, 0x3, &(0x7f0000001bc0)="f035", 0xef}}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000001d40)) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/capi/capi20ncci\x00', 0x200, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r7, 0x5, 0x0, 0x0) syzkaller login: [ 212.639575][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 212.767264][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 212.889950][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 212.931880][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.939203][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.948815][ T8477] device bridge_slave_0 entered promiscuous mode [ 212.959114][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.968753][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.988471][ T8477] device bridge_slave_1 entered promiscuous mode [ 213.051271][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.086459][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.091307][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 213.148295][ T8477] team0: Port device team_slave_0 added [ 213.161453][ T8477] team0: Port device team_slave_1 added [ 213.288239][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.295237][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.332916][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.381150][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.412398][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.438886][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.504816][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 213.514350][ T8477] device hsr_slave_0 entered promiscuous mode [ 213.523563][ T8477] device hsr_slave_1 entered promiscuous mode [ 213.532833][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 213.615472][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 213.825300][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.833789][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.845509][ T8479] device bridge_slave_0 entered promiscuous mode [ 213.890029][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.908367][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.923204][ T8479] device bridge_slave_1 entered promiscuous mode [ 213.944595][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 214.001429][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 214.094131][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.123932][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.202125][ T8479] team0: Port device team_slave_0 added [ 214.211380][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 214.245999][ T8479] team0: Port device team_slave_1 added [ 214.269593][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.351490][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.373449][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.380995][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.407684][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.419449][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.426779][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.434558][ T8481] device bridge_slave_0 entered promiscuous mode [ 214.452184][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.463911][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.484261][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.495112][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.522700][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.534687][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.541961][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.552281][ T8481] device bridge_slave_1 entered promiscuous mode [ 214.567125][ T33] Bluetooth: hci0: command 0x0409 tx timeout [ 214.574524][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 214.671488][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.678716][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.688627][ T8483] device bridge_slave_0 entered promiscuous mode [ 214.702260][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.715746][ T8479] device hsr_slave_0 entered promiscuous mode [ 214.723413][ T8479] device hsr_slave_1 entered promiscuous mode [ 214.731416][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.740202][ T8479] Cannot create hsr debugfs directory [ 214.762045][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.771275][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.780111][ T8483] device bridge_slave_1 entered promiscuous mode [ 214.793573][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.882534][ T8481] team0: Port device team_slave_0 added [ 214.888923][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 214.897663][ T8481] team0: Port device team_slave_1 added [ 214.926975][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.991883][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.046980][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 215.057496][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.064500][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.091079][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.103603][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.111378][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.119944][ T8485] device bridge_slave_0 entered promiscuous mode [ 215.142581][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 215.159503][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.167110][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.193442][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.215814][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.223388][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.233276][ T8485] device bridge_slave_1 entered promiscuous mode [ 215.259530][ T8483] team0: Port device team_slave_0 added [ 215.272753][ T8483] team0: Port device team_slave_1 added [ 215.287368][ T4898] Bluetooth: hci3: command 0x0409 tx timeout [ 215.329281][ T8481] device hsr_slave_0 entered promiscuous mode [ 215.344234][ T8481] device hsr_slave_1 entered promiscuous mode [ 215.353904][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.361720][ T8481] Cannot create hsr debugfs directory [ 215.403185][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.430435][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.437560][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.464908][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.466694][ T4898] Bluetooth: hci4: command 0x0409 tx timeout [ 215.489747][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.497227][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.523327][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.536891][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.620356][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.698457][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.705590][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.720881][ T8498] device bridge_slave_0 entered promiscuous mode [ 215.731002][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.738625][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.747406][ T8498] device bridge_slave_1 entered promiscuous mode [ 215.757449][ T8485] team0: Port device team_slave_0 added [ 215.767335][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 215.804624][ T8485] team0: Port device team_slave_1 added [ 215.822438][ T8483] device hsr_slave_0 entered promiscuous mode [ 215.831083][ T8483] device hsr_slave_1 entered promiscuous mode [ 215.838672][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.846853][ T8483] Cannot create hsr debugfs directory [ 215.888016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.900632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.928731][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.938332][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.964899][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.974095][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.010195][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.024682][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.032947][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.059378][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.075527][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.086809][ T8479] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 216.134629][ T8479] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 216.143944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.153803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.162671][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.170020][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.180292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.189666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.198626][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.205673][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.234504][ T8479] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 216.255226][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.280235][ T8498] team0: Port device team_slave_0 added [ 216.298930][ T8479] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 216.321603][ T8498] team0: Port device team_slave_1 added [ 216.333192][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.343666][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.353791][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.363165][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.391933][ T8485] device hsr_slave_0 entered promiscuous mode [ 216.398833][ T8485] device hsr_slave_1 entered promiscuous mode [ 216.405544][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.413799][ T8485] Cannot create hsr debugfs directory [ 216.445611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.460707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.473062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.484428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.495900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.505115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.514283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.578097][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.611473][ T8481] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.621203][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.633263][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.660434][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 216.668629][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.692981][ T8481] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.717974][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.724956][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.752870][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.771772][ T8481] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.805235][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.850031][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.858848][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.874962][ T8481] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.893755][ T8498] device hsr_slave_0 entered promiscuous mode [ 216.903388][ T8498] device hsr_slave_1 entered promiscuous mode [ 216.911232][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.919494][ T8498] Cannot create hsr debugfs directory [ 216.974872][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 217.015677][ T8483] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.091729][ T8483] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 217.105052][ T8483] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 217.116911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.125756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.142693][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 217.175874][ T8483] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 217.236386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.244847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.268280][ T8477] device veth0_vlan entered promiscuous mode [ 217.282079][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.291193][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.328294][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.345276][ T8485] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 217.360254][ T8477] device veth1_vlan entered promiscuous mode [ 217.384671][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 217.401707][ T8485] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.432608][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.453597][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.464786][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.473944][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.483156][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.491904][ T8485] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.503582][ T8485] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.529216][ T4898] Bluetooth: hci4: command 0x041b tx timeout [ 217.550765][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.574879][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.584388][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.593510][ T4898] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.600702][ T4898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.609616][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.619571][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.629345][ T4898] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.636603][ T4898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.644344][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.653837][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.663285][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.679406][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.710604][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.721798][ T8477] device veth0_macvtap entered promiscuous mode [ 217.750090][ T8498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.762083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.779584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.789279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.798402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.810120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.820571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.829819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.840519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.854469][ T8477] device veth1_macvtap entered promiscuous mode [ 217.863868][ T4898] Bluetooth: hci5: command 0x041b tx timeout [ 217.889255][ T8498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.904154][ T8498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.915870][ T8498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.925535][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.934892][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.943578][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.952391][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.961312][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.968498][ T2994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.984371][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.001921][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.027677][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.035660][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.045946][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.055331][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.064831][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.074653][ T4898] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.081833][ T4898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.091353][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.104567][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.124181][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.133703][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.144816][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.153890][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.200844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.210759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.221002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.252674][ T8477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.261772][ T8477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.271192][ T8477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.280287][ T8477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.309198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.317679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.327172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.335757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.344712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.354199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.364087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.373349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.382054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.393162][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.410101][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.429659][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.439171][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.452915][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.491051][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.501746][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.512676][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.519841][ T2994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.528252][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.537575][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.545915][ T2994] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.553119][ T2994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.573442][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.590810][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.662130][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.682193][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.691259][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.699237][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.717347][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.724921][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.737069][ T33] Bluetooth: hci0: command 0x040f tx timeout [ 218.766832][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.790166][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.807823][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.824100][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.861637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.869674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.879604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.906698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.916050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.933891][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.941108][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.953270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.963202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.976782][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.983885][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.992151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.005753][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.053517][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.087051][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 219.094833][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.098167][ T8483] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.120788][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.143337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.153193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.162531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.172209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.181357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.190556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.199666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.206918][ T33] Bluetooth: hci2: command 0x040f tx timeout [ 219.209197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.226518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.255549][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.265662][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.300650][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.321789][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.331438][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.347091][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.355686][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.365750][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.375454][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.384619][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.393537][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.446880][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 219.453176][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.460489][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.470046][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.487038][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.497479][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.506005][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.521704][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.542460][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.550680][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.559011][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.568089][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.577178][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.592833][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.606853][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 219.636118][ T8481] device veth0_vlan entered promiscuous mode 10:37:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) [ 219.651430][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.671461][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.684182][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.694856][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.703918][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.713623][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.743981][ T8481] device veth1_vlan entered promiscuous mode [ 219.779469][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.791510][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.814486][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.823624][ T9626] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.830786][ T9626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.838668][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.847701][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.855987][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.865285][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.876986][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.885103][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.893511][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.923966][ T9809] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 219.936968][ T2994] Bluetooth: hci5: command 0x040f tx timeout [ 219.945662][ T9809] team0: Device ipvlan1 failed to register rx_handler [ 220.078912][ T8479] device veth0_vlan entered promiscuous mode 10:37:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) [ 220.132174][ T9809] syz-executor.0 (9809) used greatest stack depth: 24024 bytes left [ 220.140669][ T8483] device veth0_vlan entered promiscuous mode [ 220.154471][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.203676][ T8479] device veth1_vlan entered promiscuous mode [ 220.251722][ T8483] device veth1_vlan entered promiscuous mode [ 220.283969][ T8481] device veth0_macvtap entered promiscuous mode [ 220.309308][ T8481] device veth1_macvtap entered promiscuous mode [ 220.376432][ T8479] device veth0_macvtap entered promiscuous mode [ 220.390724][ T8498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.444179][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.478081][ T8479] device veth1_macvtap entered promiscuous mode [ 220.492615][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.512595][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.521048][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.529436][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.538748][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.550461][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.557607][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.565359][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.573237][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.580952][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.590031][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.598899][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.608101][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.617145][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.625096][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.634142][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.643366][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.653031][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.662055][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.671571][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.680757][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.690254][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.699717][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.708890][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.721118][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.731498][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.740705][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.749631][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.758892][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.771871][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.780578][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.789255][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.798306][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.816679][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.824568][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.846550][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 220.861112][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.872016][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.884171][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.893888][ T9818] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 220.905333][ T9818] team0: Device ipvlan1 failed to register rx_handler [ 221.005869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.017465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.038793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:37:48 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsu\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/raw\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') [ 221.054814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.080959][ T8483] device veth0_macvtap entered promiscuous mode [ 221.093007][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.122166][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.133932][ T9626] Bluetooth: hci1: command 0x0419 tx timeout [ 221.166365][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.180212][ T8483] device veth1_macvtap entered promiscuous mode [ 221.191513][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:37:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x61, 0xc5, "d713fdfd6fb2718273f745564fcd1a746db400ab43374708d1cc3f1063404a4e2fb642a2955ad9e753b6f4f4c04b6d46529653dfcc74f425b1a0fc9111e7f600dd415820646c38bb7bbcd6efc98c81ed3ffa2e460b32f10f8c2305a733"}, @NL80211_ATTR_VENDOR_DATA={0xe31, 0xc5, "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"}]}, 0xec4}}, 0x0) [ 221.221044][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.247256][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.260052][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.272695][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.287914][ T33] Bluetooth: hci2: command 0x0419 tx timeout [ 221.290861][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.329783][ T8481] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.364019][ T8481] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 10:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) [ 221.381570][ T8481] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.395473][ T8481] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.409815][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.420692][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:37:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001940)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) [ 221.437969][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.445502][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.475113][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.487363][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.506692][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.518154][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.526823][ T4947] Bluetooth: hci3: command 0x0419 tx timeout [ 221.553728][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.579658][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.590413][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.601129][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.612727][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.633166][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.644126][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.656493][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.667664][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.678136][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.688360][ T4947] Bluetooth: hci4: command 0x0419 tx timeout [ 221.693806][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.708592][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.732266][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.743389][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.752399][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.762376][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.777838][ T8479] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.788032][ T8479] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.799607][ T8479] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.808495][ T8479] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.823291][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.834854][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.845970][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.860916][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.871427][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.882045][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.894738][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.910304][ T8483] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.921729][ T8483] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.937734][ T8483] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.947154][ T8483] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.958843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.968020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.979911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.989471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.007085][ T4947] Bluetooth: hci5: command 0x0419 tx timeout 10:37:49 executing program 0: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0xb14c9c0bfaec0a45) [ 222.168133][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.184931][ T8485] device veth0_vlan entered promiscuous mode [ 222.199098][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.201807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.216693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.225525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.243511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.332965][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.352335][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.377439][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.419146][ T8485] device veth1_vlan entered promiscuous mode [ 222.429359][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.468419][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.509269][ T4947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.534450][ T4947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.550358][ T4947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.559442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.569412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.577936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.595237][ T8498] device veth0_vlan entered promiscuous mode [ 222.602057][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.674321][ T8498] device veth1_vlan entered promiscuous mode [ 222.680694][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.717312][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.725596][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.739002][ T9891] mmap: syz-executor.2 (9891) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 222.755142][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.786909][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.800341][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.860819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.872569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.910733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.929537][ T8485] device veth0_macvtap entered promiscuous mode [ 222.938103][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.946185][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.985120][ T8485] device veth1_macvtap entered promiscuous mode [ 222.992267][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.007738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.016050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.037986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.038869][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.046023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.071176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.089243][ T8498] device veth0_macvtap entered promiscuous mode [ 223.114147][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.133991][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.144029][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.154922][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.164987][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.175740][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.186300][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.197433][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.211247][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.221102][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.232418][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.241199][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.252027][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.264889][ T8498] device veth1_macvtap entered promiscuous mode [ 223.306133][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.327196][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.348177][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.369953][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.381443][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.392050][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.403581][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.414329][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.430641][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.448671][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:37:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "ff7ee420d0ec7bb0bedad0e7aa487b06"}) 10:37:51 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 223.459483][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.480087][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.509323][ T8485] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.539068][ T8485] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.559935][ T8485] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.576394][ T8485] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:37:51 executing program 3: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) [ 223.691633][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.730945][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.750982][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.776174][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.787724][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.799585][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.810900][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.824079][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.835111][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.847007][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.871666][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.915184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.933470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.945528][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.959806][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.970762][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.982038][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.992823][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.004794][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.016135][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.027641][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.038276][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.050459][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.062589][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.093913][ T4947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.102671][ T4947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.125246][ T8498] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.138663][ T8498] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.149544][ T8498] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.158499][ T8498] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.309516][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.337627][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.368346][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.408167][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.441783][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.471782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.485003][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.499924][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.504666][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.510463][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.518918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.536935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:37:52 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5451, 0x0) 10:37:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000b34d530c7aaf2b99c7a587cb0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800800140000000000050015"], 0x44}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:37:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 10:37:52 executing program 0: add_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='s', 0x1, 0xfffffffffffffffb) 10:37:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:52 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5452, &(0x7f00000000c0)) [ 224.771246][ C1] hrtimer: interrupt took 68983 ns 10:37:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 10:37:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) 10:37:52 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 10:37:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000380)='dns_resolver\x00', 0x0, &(0x7f00000003c0)="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", 0x2c9, r1) [ 224.872148][ T9990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.959135][ T9990] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 225.057592][T10001] dns_resolver: Unsupported content type (60) [ 225.084061][ T9990] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.093256][ T9990] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 10:37:52 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "a4f008e0519b6181e9efa6d2773407165f4d0f9b97494f756e3cd2f580cd275b7e3876c980bf116b25a879c42c46d02f0fbf5267c3e59f2dc109459496cd957d"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 10:37:52 executing program 2: migrate_pages(0x0, 0x7, &(0x7f00000001c0)=0xffffffffffff9334, &(0x7f0000000200)=0xffffffffffffffc1) [ 225.102319][ T9990] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.112840][ T9990] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 10:37:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 10:37:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000b34d530c7aaf2b99c7a587cb0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800800140000000000050015"], 0x44}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:37:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) 10:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 10:37:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 225.820487][T10039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:37:53 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) 10:37:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) [ 225.871031][T10039] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 10:37:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 10:37:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000b34d530c7aaf2b99c7a587cb0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800800140000000000050015"], 0x44}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:37:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:54 executing program 4: socketpair(0x0, 0x100000, 0x0, 0x0) 10:37:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 10:37:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x28000) read$dsp(r0, 0x0, 0x0) 10:37:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 226.773575][T10078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:37:54 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) [ 226.820229][T10078] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 10:37:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:37:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x7fffffffffbff, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000b34d530c7aaf2b99c7a587cb0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800800140000000000050015"], 0x44}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:37:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) 10:37:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'vlan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 10:37:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000140)) 10:37:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x7d) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1e8640, 0x0) [ 227.677322][T10137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.739486][T10137] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 10:37:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a00270d0000000e0000000000000000", @ANYRES32=r6], 0x24}}, 0x0) 10:37:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:37:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x20008014) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:37:55 executing program 2: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8000, 0x80240) [ 227.898241][T10150] ================================================================================ [ 227.936963][T10151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:55 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 227.975431][T10150] UBSAN: array-index-out-of-bounds in crypto/af_alg.c:166:2 [ 228.001352][T10154] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.018092][T10150] index 100 is out of range for type '__u8 [64]' [ 228.048245][T10151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.058103][T10150] CPU: 1 PID: 10150 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 228.066904][T10150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.076978][T10150] Call Trace: [ 228.080345][T10150] dump_stack+0x137/0x1be [ 228.084716][T10150] ? scnprintf+0x82/0xe0 [ 228.089072][T10150] __ubsan_handle_out_of_bounds+0xdb/0x130 [ 228.094912][T10150] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 228.101094][T10150] alg_bind+0x738/0x740 [ 228.105310][T10150] __sys_bind+0x283/0x360 [ 228.109686][T10150] __x64_sys_bind+0x76/0x80 [ 228.114215][T10150] do_syscall_64+0x2d/0x70 [ 228.118660][T10150] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 228.124579][T10150] RIP: 0033:0x45e159 [ 228.128502][T10150] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.148337][T10150] RSP: 002b:00007fdc007d7c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 228.156790][T10150] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 228.164785][T10150] RDX: 000000000000007d RSI: 0000000020000180 RDI: 0000000000000008 [ 228.172779][T10150] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 228.180769][T10150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 228.188767][T10150] R13: 00007ffde57e77df R14: 00007fdc007d89c0 R15: 000000000119c034 [ 228.272057][T10154] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.314695][T10150] ================================================================================ [ 228.340321][T10150] Kernel panic - not syncing: panic_on_warn set ... [ 228.346968][T10150] CPU: 1 PID: 10150 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 228.355740][T10150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.365808][T10150] Call Trace: [ 228.369119][T10150] dump_stack+0x137/0x1be [ 228.373487][T10150] ? panic+0x1f3/0x800 [ 228.377574][T10150] panic+0x291/0x800 [ 228.381491][T10150] ? __ubsan_handle_out_of_bounds+0x100/0x130 [ 228.387576][T10150] ? trace_hardirqs_on+0x30/0x80 [ 228.392532][T10150] __ubsan_handle_out_of_bounds+0x12b/0x130 [ 228.398446][T10150] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 228.404562][T10150] alg_bind+0x738/0x740 [ 228.408747][T10150] __sys_bind+0x283/0x360 [ 228.413110][T10150] __x64_sys_bind+0x76/0x80 [ 228.417635][T10150] do_syscall_64+0x2d/0x70 [ 228.422065][T10150] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 228.427973][T10150] RIP: 0033:0x45e159 [ 228.431881][T10150] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.451514][T10150] RSP: 002b:00007fdc007d7c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 228.459956][T10150] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 228.467960][T10150] RDX: 000000000000007d RSI: 0000000020000180 RDI: 0000000000000008 [ 228.475960][T10150] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 228.483960][T10150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 228.491961][T10150] R13: 00007ffde57e77df R14: 00007fdc007d89c0 R15: 000000000119c034 [ 228.500627][T10150] Kernel Offset: disabled [ 228.505061][T10150] Rebooting in 86400 seconds..