[info] Using makefile-style concurrent boot in runlevel 2. [ 43.609248][ T27] audit: type=1800 audit(1584534348.400:21): pid=7607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.655414][ T27] audit: type=1800 audit(1584534348.400:22): pid=7607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. 2020/03/18 12:25:57 fuzzer started 2020/03/18 12:25:59 dialing manager at 10.128.0.105:41097 2020/03/18 12:25:59 syscalls: 2955 2020/03/18 12:25:59 code coverage: enabled 2020/03/18 12:25:59 comparison tracing: enabled 2020/03/18 12:25:59 extra coverage: enabled 2020/03/18 12:25:59 setuid sandbox: enabled 2020/03/18 12:25:59 namespace sandbox: enabled 2020/03/18 12:25:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/18 12:25:59 fault injection: enabled 2020/03/18 12:25:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/18 12:25:59 net packet injection: enabled 2020/03/18 12:25:59 net device setup: enabled 2020/03/18 12:25:59 concurrency sanitizer: enabled 2020/03/18 12:25:59 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 55.876455][ T7774] KCSAN: could not find function: '_find_next_bit' [ 58.112613][ T7774] KCSAN: could not find function: 'poll_schedule_timeout' 2020/03/18 12:26:03 adding functions to KCSAN blacklist: 'audit_log_start' 'do_exit' 'tick_sched_do_timer' '__ext4_new_inode' '__mark_inode_dirty' 'ext4_mark_iloc_dirty' 'do_nanosleep' '_find_next_bit' 'page_counter_try_charge' 'ext4_has_free_clusters' 'list_lru_count_one' 'add_timer' 'ext4_nonda_switch' 'do_signal_stop' 'lruvec_lru_size' 'xas_clear_mark' 'ext4_free_inodes_count' 'yama_ptracer_del' 'ep_insert' 'find_get_pages_range_tag' 'run_timer_softirq' 'do_syslog' 'mod_timer' 'copy_process' 'blk_mq_dispatch_rq_list' 'blk_mq_get_request' 'tick_nohz_idle_stop_tick' 'shmem_getpage_gfp' 'wbt_issue' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'generic_write_end' 'ep_poll' 'kauditd_thread' 12:27:44 executing program 0: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 159.711607][ T7776] IPVS: ftp: loaded support on port[0] = 21 12:27:44 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0000"}}}}}}}, 0x0) [ 159.801616][ T7776] chnl_net:caif_netlink_parms(): no params data found [ 159.903462][ T7776] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.925865][ T7776] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.933563][ T7776] device bridge_slave_0 entered promiscuous mode [ 159.942406][ T7776] bridge0: port 2(bridge_slave_1) entered blocking state 12:27:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) [ 159.950533][ T7776] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.958466][ T7776] device bridge_slave_1 entered promiscuous mode [ 159.976523][ T7776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.978057][ T7782] IPVS: ftp: loaded support on port[0] = 21 [ 159.988080][ T7776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.012373][ T7776] team0: Port device team_slave_0 added [ 160.038202][ T7776] team0: Port device team_slave_1 added [ 160.096280][ T7776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.103267][ T7776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.139937][ T7776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.163979][ T7785] IPVS: ftp: loaded support on port[0] = 21 [ 160.172087][ T7776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.183593][ T7776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.210433][ T7776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:27:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000480)=""/250, 0xfa) [ 160.367837][ T7776] device hsr_slave_0 entered promiscuous mode [ 160.405655][ T7776] device hsr_slave_1 entered promiscuous mode [ 160.447807][ T7782] chnl_net:caif_netlink_parms(): no params data found 12:27:45 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a290930206040c00000001021209003900090035000c080100000019000b4000001101000022dc1338d54404009b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000200)="7200f55c61762244b154f5c600", 0xd}], 0x2}, 0x0) [ 160.532383][ T7788] IPVS: ftp: loaded support on port[0] = 21 [ 160.566293][ T7785] chnl_net:caif_netlink_parms(): no params data found [ 160.683838][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.706771][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.726992][ T7782] device bridge_slave_0 entered promiscuous mode 12:27:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) [ 160.762128][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.786676][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.806893][ T7782] device bridge_slave_1 entered promiscuous mode [ 160.842063][ T7776] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.888847][ T7776] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.974279][ T7776] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.041823][ T7776] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 161.108262][ T7782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.120682][ T7782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.122777][ T7798] IPVS: ftp: loaded support on port[0] = 21 [ 161.142109][ T7782] team0: Port device team_slave_0 added [ 161.144157][ T7799] IPVS: ftp: loaded support on port[0] = 21 [ 161.150206][ T7782] team0: Port device team_slave_1 added [ 161.160883][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.168005][ T7785] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.175607][ T7785] device bridge_slave_0 entered promiscuous mode [ 161.184909][ T7785] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.192365][ T7785] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.200551][ T7785] device bridge_slave_1 entered promiscuous mode [ 161.221067][ T7788] chnl_net:caif_netlink_parms(): no params data found [ 161.242282][ T7785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.258527][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.266710][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.292667][ T7782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.314008][ T7785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.326598][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.333596][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.359979][ T7782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.447799][ T7782] device hsr_slave_0 entered promiscuous mode [ 161.485651][ T7782] device hsr_slave_1 entered promiscuous mode [ 161.525486][ T7782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.533053][ T7782] Cannot create hsr debugfs directory [ 161.586415][ T7785] team0: Port device team_slave_0 added [ 161.603195][ T7785] team0: Port device team_slave_1 added [ 161.628444][ T7788] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.635754][ T7788] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.643576][ T7788] device bridge_slave_0 entered promiscuous mode [ 161.670223][ T7788] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.677362][ T7788] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.685107][ T7788] device bridge_slave_1 entered promiscuous mode [ 161.710968][ T7788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.722186][ T7788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.731605][ T7785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.738699][ T7785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.764765][ T7785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.793240][ T7799] chnl_net:caif_netlink_parms(): no params data found [ 161.825040][ T7785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.832113][ T7785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.858120][ T7785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.882631][ T7782] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.952047][ T7782] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.022479][ T7788] team0: Port device team_slave_0 added [ 162.031443][ T7788] team0: Port device team_slave_1 added [ 162.037720][ T7782] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.138264][ T7785] device hsr_slave_0 entered promiscuous mode [ 162.195716][ T7785] device hsr_slave_1 entered promiscuous mode [ 162.275428][ T7785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.282999][ T7785] Cannot create hsr debugfs directory [ 162.306302][ T7782] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.357245][ T7798] chnl_net:caif_netlink_parms(): no params data found [ 162.399786][ T7788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.406813][ T7788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.433002][ T7788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.470991][ T7788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.478140][ T7788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.504502][ T7788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.525989][ T7785] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.568575][ T7776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.647992][ T7788] device hsr_slave_0 entered promiscuous mode [ 162.685682][ T7788] device hsr_slave_1 entered promiscuous mode [ 162.725443][ T7788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.733008][ T7788] Cannot create hsr debugfs directory [ 162.738522][ T7785] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.787490][ T7799] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.794537][ T7799] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.802328][ T7799] device bridge_slave_0 entered promiscuous mode [ 162.819690][ T7785] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.880534][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.888228][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.896602][ T7799] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.903637][ T7799] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.912540][ T7799] device bridge_slave_1 entered promiscuous mode [ 162.933364][ T7785] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.988311][ T7776] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.000231][ T7798] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.007558][ T7798] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.015265][ T7798] device bridge_slave_0 entered promiscuous mode [ 163.026027][ T7798] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.033059][ T7798] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.040953][ T7798] device bridge_slave_1 entered promiscuous mode [ 163.059466][ T7799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.081501][ T7799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.111723][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.120403][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.128934][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.135998][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.143804][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.152490][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.160819][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.167867][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.177596][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.190800][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.200890][ T7798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.216647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.246999][ T7798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.257699][ T7799] team0: Port device team_slave_0 added [ 163.266319][ T7799] team0: Port device team_slave_1 added [ 163.277633][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.286362][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.293871][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.301617][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.310161][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.320579][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.329911][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.350765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.360237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.384322][ T7799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.391542][ T7799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.417796][ T7799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.435463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.443995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.452462][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.459605][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.467778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.476192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.484513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.493070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.501488][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.508601][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.516266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.524579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.535598][ T7798] team0: Port device team_slave_0 added [ 163.551887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.563148][ T7776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.573277][ T7799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.580238][ T7799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.609497][ T7799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.628898][ T7798] team0: Port device team_slave_1 added [ 163.634616][ T7788] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.703385][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.714087][ T7788] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.747662][ T7788] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.789170][ T7785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.857202][ T7799] device hsr_slave_0 entered promiscuous mode [ 163.895644][ T7799] device hsr_slave_1 entered promiscuous mode [ 163.955495][ T7799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.963177][ T7799] Cannot create hsr debugfs directory [ 163.977321][ T7788] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.044207][ T7785] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.051853][ T7798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.061687][ T7798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.087809][ T7798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.100372][ T7798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.108115][ T7798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.134240][ T7798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.154446][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.163253][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.171408][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.179670][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.188372][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.197297][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.204705][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.212463][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.237357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.248592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.256946][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.263990][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.274452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.282996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.291476][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.298511][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.306693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.316174][ T7776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.334570][ T7782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.345294][ T7782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.417639][ T7798] device hsr_slave_0 entered promiscuous mode [ 164.455985][ T7798] device hsr_slave_1 entered promiscuous mode [ 164.495767][ T7798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.503486][ T7798] Cannot create hsr debugfs directory [ 164.510980][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.522293][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.531164][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.540252][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.548798][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.557128][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.599731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.607530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.616459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.625259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.648011][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.665956][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.674890][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.685056][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.692519][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.701018][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.709482][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.717933][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.735296][ T7785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.745944][ T7785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.768049][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.776741][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.785143][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.793959][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.802233][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.810736][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.873450][ T7776] device veth0_vlan entered promiscuous mode [ 164.893919][ T7798] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.967408][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.976604][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.985103][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.993507][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.002493][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.010156][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.024562][ T7782] device veth0_vlan entered promiscuous mode [ 165.031976][ T7799] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.077657][ T7799] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.130501][ T7798] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 165.167834][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.175860][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.183665][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.192004][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.201478][ T7776] device veth1_vlan entered promiscuous mode [ 165.215273][ T7799] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.257624][ T7799] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.297067][ T7798] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 165.357590][ T7798] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 165.417030][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.424887][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.437652][ T7782] device veth1_vlan entered promiscuous mode [ 165.450057][ T7785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.507003][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.517196][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.541309][ T7782] device veth0_macvtap entered promiscuous mode [ 165.553104][ T7776] device veth0_macvtap entered promiscuous mode [ 165.564909][ T7788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.572275][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.581186][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.589676][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.598207][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.606881][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.616391][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.647337][ T7782] device veth1_macvtap entered promiscuous mode [ 165.656861][ T7776] device veth1_macvtap entered promiscuous mode [ 165.678657][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.689037][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.696958][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.705142][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.714496][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.722267][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.731772][ T7785] device veth0_vlan entered promiscuous mode [ 165.753766][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.765587][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.774289][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.783371][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.791665][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.804897][ T7785] device veth1_vlan entered promiscuous mode [ 165.814460][ T7788] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.826116][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.846091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.854273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.863269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.872461][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.883574][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.894648][ T7776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.907368][ T7776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.919894][ T7776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.931123][ T7776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.949391][ T7799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.959420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.967861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.976939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.985894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.994478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.003093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.011803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.020291][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.027326][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.036673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.055499][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.064220][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.073847][ T7783] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.081096][ T7783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.089268][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.113007][ T7798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.126649][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.134249][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.142899][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.154499][ T7799] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.188243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.197960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.207213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.215757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.224037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.232911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.241462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.249263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.258162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.272941][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.282466][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.291216][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.298293][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.306539][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.315156][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.326711][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.334565][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.342957][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.365457][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.374014][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.382863][ T2921] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.389915][ T2921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.397642][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.408747][ T7798] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.420045][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.444970][ T7785] device veth0_macvtap entered promiscuous mode [ 166.458911][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.468313][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.477898][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.486664][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.495167][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.504052][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.512757][ T7818] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.519815][ T7818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.528517][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.536994][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.569527][ T7785] device veth1_macvtap entered promiscuous mode [ 166.583558][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.604884][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.613992][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.623145][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.632103][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.643653][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.650714][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.658452][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.674900][ T7799] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.686726][ T7799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.718978][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.728900][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.737706][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.749488][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.758124][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.773990][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.783122][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.792610][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.802918][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.810877][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:27:51 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0000"}}}}}}}, 0x0) [ 166.821050][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.855159][ T7799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.892065][ T7788] 8021q: adding VLAN 0 to HW filter on device batadv0 12:27:51 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0000"}}}}}}}, 0x0) [ 166.903251][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.924940][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:27:51 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0000"}}}}}}}, 0x0) [ 166.956265][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.963696][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.982742][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.992010][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.026301][ T7785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.046476][ T7785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.057004][ T7785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:27:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 167.069814][ T7785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.091030][ T7785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.107821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.119442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.138470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.148317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.167870][ T7785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.178357][ T7785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.188355][ T7785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.198858][ T7785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.209757][ T7785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.219952][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.235919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.251468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.337912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.347671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.363855][ T7798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.382400][ T7788] device veth0_vlan entered promiscuous mode [ 167.395048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.403184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.418424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.429151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.497206][ T7892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 167.505413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.531952][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 167.532047][ T27] audit: type=1804 audit(1584534472.310:31): pid=7892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523884427/syzkaller.9GEfEc/0/bus" dev="sda1" ino=16522 res=1 [ 167.568304][ T27] audit: type=1804 audit(1584534472.330:32): pid=7892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523884427/syzkaller.9GEfEc/0/bus" dev="sda1" ino=16522 res=1 12:27:52 executing program 0: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 167.569920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.600635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.639364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.650474][ T27] audit: type=1804 audit(1584534472.440:33): pid=7896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523884427/syzkaller.9GEfEc/1/bus" dev="sda1" ino=16522 res=1 [ 167.655923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:27:52 executing program 0: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 167.697329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.707296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.714954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.724998][ T7788] device veth1_vlan entered promiscuous mode 12:27:52 executing program 0: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 167.757286][ T7799] device veth0_vlan entered promiscuous mode [ 167.773272][ T27] audit: type=1804 audit(1584534472.560:34): pid=7899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523884427/syzkaller.9GEfEc/2/bus" dev="sda1" ino=16522 res=1 [ 167.896476][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.913099][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.937169][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.949128][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.957338][ T27] audit: type=1804 audit(1584534472.740:35): pid=7911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523884427/syzkaller.9GEfEc/3/bus" dev="sda1" ino=16519 res=1 [ 167.983340][ T7799] device veth1_vlan entered promiscuous mode [ 167.999806][ T7788] device veth0_macvtap entered promiscuous mode [ 168.020914][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.030884][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.053807][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.069298][ T7788] device veth1_macvtap entered promiscuous mode [ 168.084825][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.099691][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.108367][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.164299][ T7799] device veth0_macvtap entered promiscuous mode [ 168.178716][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.190399][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.199242][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.207943][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.217229][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.225008][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.232847][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.250127][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.260622][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.271074][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.282140][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.292036][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.302556][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.313715][ T7788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.323785][ T7798] device veth0_vlan entered promiscuous mode [ 168.334916][ T7799] device veth1_macvtap entered promiscuous mode [ 168.342601][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.351702][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.363114][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.374496][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.384589][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.395648][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.405734][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.416264][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.427546][ T7788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.441419][ T7798] device veth1_vlan entered promiscuous mode [ 168.455027][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.464073][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.510080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.548707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:27:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) [ 168.566974][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.579174][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.597203][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.616281][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.627760][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.638952][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.650568][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.662199][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.675066][ T7799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.689170][ T7798] device veth0_macvtap entered promiscuous mode [ 168.704041][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.712174][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.727804][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.740304][ T7798] device veth1_macvtap entered promiscuous mode [ 168.748321][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.759492][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.769713][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.780441][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.790795][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.801227][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.811136][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.821553][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.833293][ T7799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.846116][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.854162][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.863206][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.890480][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.901851][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.912288][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.923062][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.932945][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.943459][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.953287][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.963864][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.973923][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.984486][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.995675][ T7798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.006730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.017405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.031237][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.042118][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.052196][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.062868][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.073282][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.083738][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.093763][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.104195][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.114030][ T7798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.124723][ T7798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.135683][ T7798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.146197][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.154919][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:27:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000480)=""/250, 0xfa) 12:27:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 12:27:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) 12:27:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 12:27:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 12:27:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 12:27:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000480)=""/250, 0xfa) 12:27:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 12:27:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000480)=""/250, 0xfa) 12:27:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 12:27:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) 12:27:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 12:27:54 executing program 2: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:54 executing program 3: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 170.022559][ T8032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:27:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) [ 170.081315][ T8036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 170.129535][ T27] audit: type=1804 audit(1584534474.920:36): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir380365305/syzkaller.SaBFtH/4/bus" dev="sda1" ino=16543 res=1 12:27:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 12:27:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 12:27:55 executing program 4: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 170.225289][ T27] audit: type=1804 audit(1584534474.920:37): pid=8036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935198934/syzkaller.e1rdvV/4/bus" dev="sda1" ino=16546 res=1 12:27:55 executing program 5: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 3: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 2: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 170.375679][ T8043] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 170.459483][ T27] audit: type=1804 audit(1584534475.250:38): pid=8043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832083319/syzkaller.Nb0Jwf/4/bus" dev="sda1" ino=16553 res=1 [ 170.548161][ T8057] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 170.557128][ T27] audit: type=1804 audit(1584534475.300:39): pid=8051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir935198934/syzkaller.e1rdvV/5/bus" dev="sda1" ino=16547 res=1 12:27:55 executing program 3: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 2: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 4: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 170.725392][ T27] audit: type=1804 audit(1584534475.390:40): pid=8062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir380365305/syzkaller.SaBFtH/5/bus" dev="sda1" ino=16556 res=1 12:27:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 12:27:55 executing program 5: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 3: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 4: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "fcaa00"}) 12:27:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x0) 12:27:56 executing program 3: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:56 executing program 5: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 171.326096][ T8089] overlayfs: filesystem on './file0' not supported as upperdir 12:27:56 executing program 0: open_tree(0xffffffffffffffff, 0x0, 0x8900) 12:27:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 12:27:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x0) 12:27:56 executing program 3: memfd_create(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r1, 0x8, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000100), 0x22da, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() ptrace(0xffffffffffffffff, r2) ptrace$poke(0x21, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:27:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) 12:27:56 executing program 0: open_tree(0xffffffffffffffff, 0x0, 0x8900) 12:27:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000143, 0x10400003) 12:27:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 12:27:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "fcaa00"}) 12:27:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 12:27:56 executing program 0: open_tree(0xffffffffffffffff, 0x0, 0x8900) 12:27:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 12:27:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000143, 0x10400003) 12:27:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x0) 12:27:56 executing program 0: open_tree(0xffffffffffffffff, 0x0, 0x8900) 12:27:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 12:27:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 12:27:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000143, 0x10400003) 12:27:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 12:27:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x0) [ 172.906275][ T0] NOHZ: local_softirq_pending 08 12:27:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "fcaa00"}) 12:27:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x901, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:27:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000143, 0x10400003) 12:27:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 12:27:57 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@name, &(0x7f0000000400)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x3c, 0x0, 0xff, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee99"}, 0x3c, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@dev={0xfe, 0x80, [], 0x2f}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x8f4b, 0x9, 0xffffffffffffffff, 0x101}, {0x0, 0x1f, 0x1f, 0x100}, 0x2, 0x6e6bb8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x0, 0x1000, 0x2}}, 0xe8) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:27:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef8863b8735fd55248afa7ad9aea09e4d666fd0b87338282c809c2fc23182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a18a8d8186d808f10e8db2458d6d3a66497c6d4525626257cfb5daea35cc56c781dd8871f0a5ea808d58c52ebfc178ea22cdc6b338c07879ad1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b38375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa869afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a3000000000084bac33817f0fcbbe2939ca61a3a9bd0f42964cb754200b9167e1e7d3532dc060714c31c33e9300fa974fdb4956f42bad123755409ebf482ca4ecc3e962bb409a992"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:27:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a000000053582c137153e370904018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:27:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 173.139487][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:27:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:27:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x901, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 173.277819][ T8196] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.3'. 12:27:58 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@name, &(0x7f0000000400)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x3c, 0x0, 0xff, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee99"}, 0x3c, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@dev={0xfe, 0x80, [], 0x2f}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x8f4b, 0x9, 0xffffffffffffffff, 0x101}, {0x0, 0x1f, 0x1f, 0x100}, 0x2, 0x6e6bb8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x0, 0x1000, 0x2}}, 0xe8) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 173.331797][ T8196] netlink: zone id is out of range [ 173.353505][ T8196] netlink: zone id is out of range 12:27:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a000000053582c137153e370904018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 173.540780][ T8208] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 173.554538][ T8214] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.617458][ T8214] netlink: zone id is out of range [ 173.622693][ T8214] netlink: zone id is out of range 12:27:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "fcaa00"}) 12:27:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 12:27:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef8863b8735fd55248afa7ad9aea09e4d666fd0b87338282c809c2fc23182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a18a8d8186d808f10e8db2458d6d3a66497c6d4525626257cfb5daea35cc56c781dd8871f0a5ea808d58c52ebfc178ea22cdc6b338c07879ad1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b38375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa869afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a3000000000084bac33817f0fcbbe2939ca61a3a9bd0f42964cb754200b9167e1e7d3532dc060714c31c33e9300fa974fdb4956f42bad123755409ebf482ca4ecc3e962bb409a992"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:27:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x901, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:27:58 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@name, &(0x7f0000000400)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x3c, 0x0, 0xff, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee99"}, 0x3c, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@dev={0xfe, 0x80, [], 0x2f}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x8f4b, 0x9, 0xffffffffffffffff, 0x101}, {0x0, 0x1f, 0x1f, 0x100}, 0x2, 0x6e6bb8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x0, 0x1000, 0x2}}, 0xe8) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:27:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a000000053582c137153e370904018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 173.928873][ T8223] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.3'. 12:27:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 173.995557][ T8223] netlink: zone id is out of range [ 173.998207][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 174.008367][ T8223] netlink: zone id is out of range 12:27:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 12:27:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a000000053582c137153e370904018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:27:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x901, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:27:59 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@name, &(0x7f0000000400)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x3c, 0x0, 0xff, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee99"}, 0x3c, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@dev={0xfe, 0x80, [], 0x2f}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x8f4b, 0x9, 0xffffffffffffffff, 0x101}, {0x0, 0x1f, 0x1f, 0x100}, 0x2, 0x6e6bb8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x0, 0x1000, 0x2}}, 0xe8) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:27:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 174.244087][ T8241] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.296626][ T8241] netlink: zone id is out of range [ 174.307363][ T8241] netlink: zone id is out of range [ 174.467894][ T8249] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:27:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x9, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 12:27:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:27:59 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 12:27:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 12:27:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000240)) 12:27:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) shutdown(r2, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 12:27:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="e3"], 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 12:27:59 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 12:27:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x9, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 12:27:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 12:27:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000240)) 12:27:59 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 12:28:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x9, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 12:28:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:28:00 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 12:28:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 12:28:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000240)) 12:28:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 12:28:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x9, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 12:28:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 12:28:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 12:28:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000240)) 12:28:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 12:28:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 12:28:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) [ 176.045073][ C1] hrtimer: interrupt took 25450 ns 12:28:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 12:28:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:28:01 executing program 0: add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0xf, 0xffffffffffffffff) 12:28:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 12:28:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 12:28:01 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 12:28:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 12:28:01 executing program 0: add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0xf, 0xffffffffffffffff) 12:28:01 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 12:28:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 12:28:01 executing program 0: add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0xf, 0xffffffffffffffff) 12:28:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 12:28:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:02 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:28:02 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 12:28:02 executing program 0: add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0xf, 0xffffffffffffffff) 12:28:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 12:28:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:02 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 12:28:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:03 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000300)='}', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00'}}) 12:28:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) 12:28:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 12:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) fremovexattr(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:28:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) 12:28:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 12:28:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:28:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) [ 178.934921][ T8469] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:28:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) 12:28:03 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000300)='}', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00'}}) 12:28:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) 12:28:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) 12:28:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) 12:28:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 12:28:04 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d0003", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a", 0x1f) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x146ac8296e8d6ee, 0x0) 12:28:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93=9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a']) 12:28:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 12:28:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) 12:28:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 12:28:04 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d0003", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a", 0x1f) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x146ac8296e8d6ee, 0x0) 12:28:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) 12:28:04 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000300)='}', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00'}}) 12:28:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) 12:28:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454cf, 0x719000) 12:28:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) 12:28:04 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d0003", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a", 0x1f) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x146ac8296e8d6ee, 0x0) 12:28:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454cf, 0x719000) 12:28:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00eemory '], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000240)="c6", 0x40017, 0x0) 12:28:05 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000300)='}', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00'}}) 12:28:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454cf, 0x719000) 12:28:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) 12:28:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000031b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:05 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d0003", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a", 0x1f) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x146ac8296e8d6ee, 0x0) 12:28:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x100}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 12:28:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454cf, 0x719000) 12:28:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x100}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 12:28:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x6) 12:28:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000031b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}}, 0x0) 12:28:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x87}}], 0x48}, 0x0) 12:28:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x100}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 12:28:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x6) 12:28:06 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) 12:28:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x100}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 12:28:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x87}}], 0x48}, 0x0) 12:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}}, 0x0) 12:28:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000031b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x87}}], 0x48}, 0x0) 12:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}}, 0x0) 12:28:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20000140, 0x0, 0x0, 0x20000286, 0x20000652], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 12:28:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000031b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x87}}], 0x48}, 0x0) 12:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}}, 0x0) [ 183.822627][ T8648] IPVS: ftp: loaded support on port[0] = 21 [ 183.874327][ T8648] chnl_net:caif_netlink_parms(): no params data found [ 183.919927][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.927006][ T8648] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.934754][ T8648] device bridge_slave_0 entered promiscuous mode [ 183.943645][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.950807][ T8648] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.958692][ T8648] device bridge_slave_1 entered promiscuous mode [ 183.976392][ T8648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.988466][ T8648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.009040][ T8648] team0: Port device team_slave_0 added [ 184.017509][ T8648] team0: Port device team_slave_1 added [ 184.035620][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.042556][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.068466][ T8648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.081425][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.088655][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.114592][ T8648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.187497][ T8648] device hsr_slave_0 entered promiscuous mode [ 184.225760][ T8648] device hsr_slave_1 entered promiscuous mode [ 184.285470][ T8648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.293036][ T8648] Cannot create hsr debugfs directory [ 184.340158][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.347403][ T8648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.354681][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.361820][ T8648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.419030][ T8648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.436010][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.445108][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.453001][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.462144][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.475254][ T8648] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.489803][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.499480][ T7816] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.506591][ T7816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.526523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.534920][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.541965][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.559991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.570158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.582967][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.598818][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.614648][ T8648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.626157][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.633939][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.656876][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.664329][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.680447][ T8648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.737847][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.764414][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.773105][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.781188][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.793447][ T8648] device veth0_vlan entered promiscuous mode [ 184.812562][ T8648] device veth1_vlan entered promiscuous mode [ 184.843765][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.853153][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.861954][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.874219][ T8648] device veth0_macvtap entered promiscuous mode [ 184.886599][ T8648] device veth1_macvtap entered promiscuous mode [ 184.909292][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.920106][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.929956][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.940770][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.950659][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.961072][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.970905][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.981453][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.991341][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.001763][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.011579][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.022015][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.032776][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.040947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.050467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.062432][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.073271][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.083291][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.093908][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.103905][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.114361][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.124312][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.134732][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.144559][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.155137][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.164979][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.175864][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.186668][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.194746][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.204846][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x6) 12:28:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20000140, 0x0, 0x0, 0x20000286, 0x20000652], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 12:28:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000000071ffa1a2000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:10 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x0, 0xfffffefefff) 12:28:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20000140, 0x0, 0x0, 0x20000286, 0x20000652], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 12:28:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000000071ffa1a2000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x6) 12:28:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20000140, 0x0, 0x0, 0x20000286, 0x20000652], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 12:28:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000000071ffa1a2000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x11}, 0x10) 12:28:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000300), &(0x7f0000000080)=""/161}, 0x20) 12:28:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 12:28:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@remote, 0x0, 0xfffd, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:28:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000000071ffa1a2000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000300), &(0x7f0000000080)=""/161}, 0x20) 12:28:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 12:28:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4c30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f36534020000000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c"], 0x0, 0x9e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 188.585953][ T8769] IPVS: ftp: loaded support on port[0] = 21 [ 188.639025][ T8769] chnl_net:caif_netlink_parms(): no params data found [ 188.684077][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.691331][ T8769] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.699110][ T8769] device bridge_slave_0 entered promiscuous mode [ 188.709539][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.716672][ T8769] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.724523][ T8769] device bridge_slave_1 entered promiscuous mode [ 188.743308][ T8769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.756057][ T8769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.775104][ T8769] team0: Port device team_slave_0 added [ 188.783785][ T8769] team0: Port device team_slave_1 added [ 188.800845][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.807918][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.834983][ T8769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.848981][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.855974][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.882617][ T8769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.957895][ T8769] device hsr_slave_0 entered promiscuous mode [ 188.995758][ T8769] device hsr_slave_1 entered promiscuous mode [ 189.035455][ T8769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.043062][ T8769] Cannot create hsr debugfs directory [ 189.094136][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.101230][ T8769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.108545][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.115607][ T8769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.179520][ T8769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.197562][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.207751][ T7816] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.215736][ T7816] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.224303][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 189.238013][ T8769] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.252457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.260931][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.268027][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.281808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.292477][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.299574][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.326044][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.335138][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.349428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.365622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.378000][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.392217][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.418577][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.427384][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.446007][ T8769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.509882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.539956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.548989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.557324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.568955][ T8769] device veth0_vlan entered promiscuous mode [ 189.586510][ T8769] device veth1_vlan entered promiscuous mode [ 189.621196][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.631050][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.639381][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.652825][ T8769] device veth0_macvtap entered promiscuous mode [ 189.660822][ T7816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.672403][ T8769] device veth1_macvtap entered promiscuous mode [ 189.692997][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.703838][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.714019][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.725198][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.735040][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.745507][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.755309][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.765756][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.775686][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.786110][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.795947][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.806617][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.816527][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.827628][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.838846][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.846983][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.856485][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.867569][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.878246][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.888161][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.898592][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.909071][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.919504][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.929348][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.939953][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.950592][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.961033][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.971031][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.981459][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.991314][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.001728][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.012567][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.020455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.030302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x1e, 0x20000101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000300), &(0x7f0000000080)=""/161}, 0x20) 12:28:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0xfff) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') 12:28:15 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 12:28:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb908d1ece9177c4b9b6f1224a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xfffffffe, 0xe, 0x0, &(0x7f0000000380)="263abd0a0e98ff4dc870bd6688a8", 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 12:28:15 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 12:28:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0xfff) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') 12:28:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000300), &(0x7f0000000080)=""/161}, 0x20) 12:28:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x1e, 0x20000101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 12:28:15 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 12:28:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0xfff) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') 12:28:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b738dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 12:28:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="740000001000010400000c4c0000000000060000", @ANYRES32=r1, @ANYBLOB="000000000000000054001280110001006272696467655f736c617665000000003c0005800500190002000000050001000000000005001d00010000000800030006000000050004000100000005002100000000000500060000000000"], 0x74}, 0x1, 0x88a8ffff, 0x0, 0x800}, 0x0) 12:28:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0xfff) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') 12:28:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x1e, 0x20000101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 191.079737][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.080135][ T8847] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.080152][ T8847] bridge0: port 1(bridge_slave_0) entered forwarding state 12:28:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xfffffffe, 0xe, 0x0, &(0x7f0000000380)="263abd0a0e98ff4dc870bd6688a8", 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 12:28:16 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x5) 12:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc9f811ceeb607da25d9693dbd0d4d94f2f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a58d3de15601f0beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b71a65888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a4355a2ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b049211f002bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4fa6a422e45a34875580cefa45b564d5608d87c4832e4c0a6f8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc0400000000000000c4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f8972d0d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd000000000000005aee418db0a9fe6fe78479d043cca3f99b031a999a4686903d41c1fa62ed20328a10690432f59a4d83d05b620f31869f6cce80f1ae445a84d7e3c5f3aa61bfd240cb9726bc5176144febe79d809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed596c73aec2027947de4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd33332757a3173bc4ac415c7bfe12829f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0cdf12cf1664291b0097b9ff4062b32930df1c1aaa316162440ab380469513e2fc78d9f3a911b2401e59b2b210ae20a0a1789a00000000000000000000000000001d710f3b04a51d72384feb75115d29cf44fd7cdc7a8db6f161a255f79de9628474613fef7a556d27155b70c2cd6f76c7f13f513943d9fcf9ddc6612d28ec889d36d64ffcccead4e454bd9f2496de96556d49b67baa6b5c4f7488e3f29e1be0a6e8338d2dcb43534591b6beca90224a69629e47ff5f046b4c200ec13eee618768d5f6eb51ea56271b3d89db8d0abb8bfe290698d506328d8c8f1fa6af02a87956d0a425c73108a8aadda2743e0393573053de2adb71a791ab778ae5af0637cb0b706bf7ddea1c0cbdb1d057e69dd6cbf9c951191a70f5602179bb04e6206e952472dbd08c14a4a79ea4dcda23acea5b548d6b003526075c85da734cb3e7334de2a8727b"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:28:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="740000001000010400000c4c0000000000060000", @ANYRES32=r1, @ANYBLOB="000000000000000054001280110001006272696467655f736c617665000000003c0005800500190002000000050001000000000005001d00010000000800030006000000050004000100000005002100000000000500060000000000"], 0x74}, 0x1, 0x88a8ffff, 0x0, 0x800}, 0x0) 12:28:16 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x5) [ 191.240886][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x1e, 0x20000101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:28:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="740000001000010400000c4c0000000000060000", @ANYRES32=r1, @ANYBLOB="000000000000000054001280110001006272696467655f736c617665000000003c0005800500190002000000050001000000000005001d00010000000800030006000000050004000100000005002100000000000500060000000000"], 0x74}, 0x1, 0x88a8ffff, 0x0, 0x800}, 0x0) [ 191.504533][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b738dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 12:28:16 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x5) 12:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc9f811ceeb607da25d9693dbd0d4d94f2f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a58d3de15601f0beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b71a65888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a4355a2ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b049211f002bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4fa6a422e45a34875580cefa45b564d5608d87c4832e4c0a6f8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc0400000000000000c4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f8972d0d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd000000000000005aee418db0a9fe6fe78479d043cca3f99b031a999a4686903d41c1fa62ed20328a10690432f59a4d83d05b620f31869f6cce80f1ae445a84d7e3c5f3aa61bfd240cb9726bc5176144febe79d809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed596c73aec2027947de4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd33332757a3173bc4ac415c7bfe12829f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0cdf12cf1664291b0097b9ff4062b32930df1c1aaa316162440ab380469513e2fc78d9f3a911b2401e59b2b210ae20a0a1789a00000000000000000000000000001d710f3b04a51d72384feb75115d29cf44fd7cdc7a8db6f161a255f79de9628474613fef7a556d27155b70c2cd6f76c7f13f513943d9fcf9ddc6612d28ec889d36d64ffcccead4e454bd9f2496de96556d49b67baa6b5c4f7488e3f29e1be0a6e8338d2dcb43534591b6beca90224a69629e47ff5f046b4c200ec13eee618768d5f6eb51ea56271b3d89db8d0abb8bfe290698d506328d8c8f1fa6af02a87956d0a425c73108a8aadda2743e0393573053de2adb71a791ab778ae5af0637cb0b706bf7ddea1c0cbdb1d057e69dd6cbf9c951191a70f5602179bb04e6206e952472dbd08c14a4a79ea4dcda23acea5b548d6b003526075c85da734cb3e7334de2a8727b"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 191.791392][ T8886] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.811475][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.823055][ T8886] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.834902][ T8886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.869401][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb908d1ece9177c4b9b6f1224a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xfffffffe, 0xe, 0x0, &(0x7f0000000380)="263abd0a0e98ff4dc870bd6688a8", 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 12:28:17 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x5) 12:28:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:28:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc9f811ceeb607da25d9693dbd0d4d94f2f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a58d3de15601f0beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b71a65888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a4355a2ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b049211f002bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4fa6a422e45a34875580cefa45b564d5608d87c4832e4c0a6f8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc0400000000000000c4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f8972d0d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd000000000000005aee418db0a9fe6fe78479d043cca3f99b031a999a4686903d41c1fa62ed20328a10690432f59a4d83d05b620f31869f6cce80f1ae445a84d7e3c5f3aa61bfd240cb9726bc5176144febe79d809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed596c73aec2027947de4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd33332757a3173bc4ac415c7bfe12829f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0cdf12cf1664291b0097b9ff4062b32930df1c1aaa316162440ab380469513e2fc78d9f3a911b2401e59b2b210ae20a0a1789a00000000000000000000000000001d710f3b04a51d72384feb75115d29cf44fd7cdc7a8db6f161a255f79de9628474613fef7a556d27155b70c2cd6f76c7f13f513943d9fcf9ddc6612d28ec889d36d64ffcccead4e454bd9f2496de96556d49b67baa6b5c4f7488e3f29e1be0a6e8338d2dcb43534591b6beca90224a69629e47ff5f046b4c200ec13eee618768d5f6eb51ea56271b3d89db8d0abb8bfe290698d506328d8c8f1fa6af02a87956d0a425c73108a8aadda2743e0393573053de2adb71a791ab778ae5af0637cb0b706bf7ddea1c0cbdb1d057e69dd6cbf9c951191a70f5602179bb04e6206e952472dbd08c14a4a79ea4dcda23acea5b548d6b003526075c85da734cb3e7334de2a8727b"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:28:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="740000001000010400000c4c0000000000060000", @ANYRES32=r1, @ANYBLOB="000000000000000054001280110001006272696467655f736c617665000000003c0005800500190002000000050001000000000005001d00010000000800030006000000050004000100000005002100000000000500060000000000"], 0x74}, 0x1, 0x88a8ffff, 0x0, 0x800}, 0x0) 12:28:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b738dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) [ 192.226669][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:17 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="04000000010219", 0x7}, {&(0x7f0000000080)='u', 0x1}], 0x2) [ 192.294583][ T8905] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.303431][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:28:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x3f7, 0x8, 0x70bd27, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44001) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r2, r3, 0x70c, 0x6}}}, 0x90) [ 192.325919][ T8905] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.325949][ T8905] bridge0: port 1(bridge_slave_0) entered forwarding state 12:28:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005180)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffea}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 12:28:17 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="04000000010219", 0x7}, {&(0x7f0000000080)='u', 0x1}], 0x2) [ 192.517251][ T8916] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 192.598187][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8ce4, &(0x7f0000000440)={[{@size={'size', 0x3d, [0x25]}}]}) [ 192.901467][ T8932] hugetlbfs: Bad value '%' for mount option 'size' [ 192.901467][ T8932] 12:28:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb908d1ece9177c4b9b6f1224a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xfffffffe, 0xe, 0x0, &(0x7f0000000380)="263abd0a0e98ff4dc870bd6688a8", 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 12:28:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b738dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 12:28:18 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="04000000010219", 0x7}, {&(0x7f0000000080)='u', 0x1}], 0x2) 12:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x3f7, 0x8, 0x70bd27, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44001) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r2, r3, 0x70c, 0x6}}}, 0x90) 12:28:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8ce4, &(0x7f0000000440)={[{@size={'size', 0x3d, [0x25]}}]}) 12:28:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005180)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffea}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 193.310678][ T8946] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 193.380893][ T8955] hugetlbfs: Bad value '%' for mount option 'size' [ 193.380893][ T8955] 12:28:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) unshare(0x40000000) [ 193.658313][ T8964] IPVS: ftp: loaded support on port[0] = 21 12:28:18 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="04000000010219", 0x7}, {&(0x7f0000000080)='u', 0x1}], 0x2) 12:28:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8ce4, &(0x7f0000000440)={[{@size={'size', 0x3d, [0x25]}}]}) 12:28:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005180)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffea}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 12:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x3f7, 0x8, 0x70bd27, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44001) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r2, r3, 0x70c, 0x6}}}, 0x90) 12:28:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) unshare(0x40000000) [ 194.017215][ T8971] hugetlbfs: Bad value '%' for mount option 'size' [ 194.017215][ T8971] [ 194.169428][ T8981] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:28:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8ce4, &(0x7f0000000440)={[{@size={'size', 0x3d, [0x25]}}]}) 12:28:19 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 12:28:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff01000000110000000900000000ff71392764c87ca5184ac99e8d00a7ce006c6f0000000000000000000000000001000000000000000000000000100001010000e1c90fed90ac00000000a85f001a4b0000000000000005040000000000000000000208000000fbff7000000070000000a000000041554449540000000000000000000004000000008000400000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) [ 194.214968][ T7906] tipc: TX() has been purged, node left! [ 194.327506][ T8989] IPVS: ftp: loaded support on port[0] = 21 [ 194.371709][ T8994] hugetlbfs: Bad value '%' for mount option 'size' [ 194.371709][ T8994] 12:28:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005180)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffea}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 12:28:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) splice(r0, 0x0, r4, 0x0, 0xfffd, 0x0) 12:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x3f7, 0x8, 0x70bd27, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44001) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r2, r3, 0x70c, 0x6}}}, 0x90) 12:28:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) unshare(0x40000000) 12:28:19 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) [ 194.727487][ T9005] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:28:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc), 0x4) [ 194.845600][ T9015] IPVS: ftp: loaded support on port[0] = 21 12:28:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) 12:28:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) 12:28:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) unshare(0x40000000) 12:28:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f0000000180)={0x3, 0x7d, 0x0, {{0x500, 0xe0, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x1e, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y', 0xb, 'cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0xa, '/dev/nb{#\x00'}}, 0xff) 12:28:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) [ 195.586313][ T9017] ================================================================== [ 195.594457][ T9017] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 195.601732][ T9017] [ 195.604070][ T9017] write to 0xffff8880b41c5ba8 of 4 bytes by task 9007 on cpu 0: [ 195.611715][ T9017] put_pipe_info+0x47/0xb0 [ 195.616140][ T9017] pipe_release+0x108/0x180 [ 195.620667][ T9017] __fput+0x1c3/0x4f0 [ 195.624695][ T9017] ____fput+0x1b/0x30 [ 195.628715][ T9017] task_work_run+0xf5/0x130 [ 195.633238][ T9017] exit_to_usermode_loop+0x2ae/0x2c0 [ 195.638530][ T9017] do_syscall_64+0x36e/0x390 [ 195.643129][ T9017] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.650692][ T9017] [ 195.653792][ T9017] read to 0xffff8880b41c5ba8 of 4 bytes by task 9017 on cpu 1: [ 195.661351][ T9017] pipe_double_lock+0x5f/0x120 [ 195.666121][ T9017] do_splice+0x216/0xc30 [ 195.670370][ T9017] __x64_sys_splice+0x1fd/0x210 [ 195.675232][ T9017] do_syscall_64+0xc7/0x390 [ 195.679795][ T9017] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.685675][ T9017] [ 195.688001][ T9017] Reported by Kernel Concurrency Sanitizer on: [ 195.694161][ T9017] CPU: 1 PID: 9017 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 195.702739][ T9017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.712806][ T9017] ================================================================== [ 195.720964][ T9017] Kernel panic - not syncing: panic_on_warn set ... [ 195.727554][ T9017] CPU: 1 PID: 9017 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 195.736151][ T9017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.746198][ T9017] Call Trace: [ 195.749502][ T9017] dump_stack+0x11d/0x187 [ 195.753850][ T9017] panic+0x210/0x640 [ 195.757765][ T9017] ? vprintk_func+0x89/0x13a [ 195.762382][ T9017] kcsan_report.cold+0xc/0x14 [ 195.767082][ T9017] kcsan_setup_watchpoint+0x3e3/0x420 [ 195.772473][ T9017] pipe_double_lock+0x5f/0x120 [ 195.777333][ T9017] do_splice+0x216/0xc30 [ 195.781617][ T9017] __x64_sys_splice+0x1fd/0x210 [ 195.786491][ T9017] do_syscall_64+0xc7/0x390 [ 195.791015][ T9017] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.796910][ T9017] RIP: 0033:0x45c849 [ 195.800818][ T9017] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.820431][ T9017] RSP: 002b:00007f9cb0c1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 195.828851][ T9017] RAX: ffffffffffffffda RBX: 00007f9cb0c1e6d4 RCX: 000000000045c849 [ 195.836830][ T9017] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000003 [ 195.844805][ T9017] RBP: 000000000076bfa0 R08: 000000000000fffd R09: 0000000000000000 [ 195.852783][ T9017] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 195.860757][ T9017] R13: 0000000000000b9e R14: 00000000004ce6a2 R15: 000000000076bfac [ 195.870076][ T9017] Kernel Offset: disabled [ 195.874402][ T9017] Rebooting in 86400 seconds..