[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2020/08/27 07:54:56 fuzzer started 2020/08/27 07:54:56 dialing manager at 10.128.0.105:45655 2020/08/27 07:54:56 syscalls: 3327 2020/08/27 07:54:56 code coverage: enabled 2020/08/27 07:54:56 comparison tracing: enabled 2020/08/27 07:54:56 extra coverage: enabled 2020/08/27 07:54:56 setuid sandbox: enabled 2020/08/27 07:54:56 namespace sandbox: enabled 2020/08/27 07:54:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/27 07:54:56 fault injection: enabled 2020/08/27 07:54:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/27 07:54:56 net packet injection: enabled 2020/08/27 07:54:56 net device setup: enabled 2020/08/27 07:54:56 concurrency sanitizer: enabled 2020/08/27 07:54:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/27 07:54:56 USB emulation: enabled 2020/08/27 07:54:56 hci packet injection: enabled 2020/08/27 07:55:00 suppressing KCSAN reports in functions: 'ext4_mb_good_group' 'exit_signals' 'snd_rawmidi_transmit' 'snd_rawmidi_kernel_write1' '__ext4_update_other_inode_time' 'do_select' 'n_tty_receive_buf_common' 'exit_mm' 'blk_mq_dispatch_rq_list' 'ext4_free_inode' 'fsnotify' '__delete_from_page_cache' 'wbt_wait' '__xa_clear_mark' 'do_readlinkat' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'expire_timers' 'snd_rawmidi_poll' 'find_get_pages_range_tag' 'generic_write_end' '__mod_timer' '__ext4_new_inode' '__delayacct_blkio_end' 'blk_mq_sched_dispatch_requests' 'alloc_pid' '__filemap_fdatawrite_range' 'ext4_writepages' 'futex_wait_queue_me' 'blk_mq_rq_ctx_init' '__add_to_page_cache_locked' 'yama_task_free' 'do_sys_poll' 'generic_file_buffered_read' 'xas_clear_mark' 'do_nanosleep' 'audit_log_start' 'dd_has_work' 'do_group_exit' 07:55:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x119, &(0x7f0000000500)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602122511253508b5a4496728c2a46e1bc340e29b9ab9b71531c697624483004c63e2836283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf488cf16efa3b66de441adb44a1f45234af0e7317f1ec9f9a795c216302000000000000008253e97cfce93fc5f654a500ba17"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 07:55:58 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf3, 0x0) 07:55:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:55:58 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, @perf_config_ext}) 07:55:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) 07:55:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) syzkaller login: [ 97.233482][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 97.297586][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 97.329219][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.336368][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.343947][ T8715] device bridge_slave_0 entered promiscuous mode [ 97.351368][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.364801][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.383848][ T8715] device bridge_slave_1 entered promiscuous mode [ 97.398330][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 97.418449][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.429110][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.450351][ T8715] team0: Port device team_slave_0 added [ 97.459578][ T8715] team0: Port device team_slave_1 added [ 97.475464][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.482430][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.515044][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.557998][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.565299][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.565397][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 97.591485][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.627687][ T8715] device hsr_slave_0 entered promiscuous mode [ 97.634074][ T8715] device hsr_slave_1 entered promiscuous mode [ 97.654319][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 97.731103][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.743291][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.751530][ T8717] device bridge_slave_0 entered promiscuous mode [ 97.759233][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.762090][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 97.766740][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.779815][ T8717] device bridge_slave_1 entered promiscuous mode [ 97.811450][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.856976][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.899249][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 97.919295][ T8717] team0: Port device team_slave_0 added [ 97.930000][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 97.934371][ T8715] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 97.949767][ T8717] team0: Port device team_slave_1 added [ 97.968003][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.975655][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.007693][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.018819][ T8715] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.068685][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.075886][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.101868][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.120337][ T8715] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.129576][ T8715] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.163001][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 98.167502][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.176003][ T8715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.183248][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.190269][ T8715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.206156][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.213185][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.221386][ T8719] device bridge_slave_0 entered promiscuous mode [ 98.232147][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.239496][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.247232][ T8719] device bridge_slave_1 entered promiscuous mode [ 98.267243][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 98.277305][ T8717] device hsr_slave_0 entered promiscuous mode [ 98.283896][ T8717] device hsr_slave_1 entered promiscuous mode [ 98.290172][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.297851][ T8717] Cannot create hsr debugfs directory [ 98.306483][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.314414][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.359072][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.374617][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.413158][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 98.427812][ T8719] team0: Port device team_slave_0 added [ 98.439601][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.447603][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.455969][ T8721] device bridge_slave_0 entered promiscuous mode [ 98.463446][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.471160][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.478812][ T8721] device bridge_slave_1 entered promiscuous mode [ 98.493338][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.512091][ T8719] team0: Port device team_slave_1 added [ 98.526315][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.533264][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.559974][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.578308][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.606110][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 98.614709][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.621642][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.648207][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.671026][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.679276][ T8721] team0: Port device team_slave_0 added [ 98.687791][ T8721] team0: Port device team_slave_1 added [ 98.732352][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.741533][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.751254][ T8719] device hsr_slave_0 entered promiscuous mode [ 98.757978][ T8719] device hsr_slave_1 entered promiscuous mode [ 98.764498][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.772028][ T8719] Cannot create hsr debugfs directory [ 98.786220][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.793227][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.819577][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.830587][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.838839][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.846441][ T8723] device bridge_slave_0 entered promiscuous mode [ 98.854346][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.861358][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.868450][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.875943][ T8723] device bridge_slave_1 entered promiscuous mode [ 98.901796][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.908880][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.935295][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.957995][ T8721] device hsr_slave_0 entered promiscuous mode [ 98.964845][ T8721] device hsr_slave_1 entered promiscuous mode [ 98.971099][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.979359][ T8721] Cannot create hsr debugfs directory [ 98.986397][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.995573][ T8717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.005249][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.012262][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.019888][ T8725] device bridge_slave_0 entered promiscuous mode [ 99.027641][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.034785][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.042270][ T8725] device bridge_slave_1 entered promiscuous mode [ 99.049944][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.058554][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.066910][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.073974][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.093693][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.102090][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.114336][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.121343][ T5073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.129493][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.138344][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.147995][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.157186][ T8717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.169729][ T8717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.178643][ T8717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.203015][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.214639][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.222829][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.232643][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.241445][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.258264][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.268380][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.277849][ T8429] Bluetooth: hci0: command 0x0409 tx timeout [ 99.289837][ T8715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.300684][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.313837][ T8723] team0: Port device team_slave_0 added [ 99.333770][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.341898][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.350243][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.358645][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.376331][ T8723] team0: Port device team_slave_1 added [ 99.387074][ T8725] team0: Port device team_slave_0 added [ 99.392787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.401383][ T8725] team0: Port device team_slave_1 added [ 99.408266][ T8719] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 99.423474][ T8419] Bluetooth: hci1: command 0x0409 tx timeout [ 99.431436][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.448722][ T8719] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 99.457251][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.467271][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.493581][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.505521][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.512901][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.524370][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.531299][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.558416][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.570571][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.578243][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.583386][ T8419] Bluetooth: hci2: command 0x0409 tx timeout [ 99.610574][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.624683][ T8719] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 99.635262][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.642198][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.668885][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.703699][ T8725] device hsr_slave_0 entered promiscuous mode [ 99.710004][ T8725] device hsr_slave_1 entered promiscuous mode [ 99.716583][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.724443][ T8725] Cannot create hsr debugfs directory [ 99.729947][ T8719] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 99.748411][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.753342][ T8429] Bluetooth: hci3: command 0x0409 tx timeout [ 99.759682][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.797679][ T8723] device hsr_slave_0 entered promiscuous mode [ 99.804909][ T8723] device hsr_slave_1 entered promiscuous mode [ 99.811157][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.818895][ T8723] Cannot create hsr debugfs directory [ 99.827782][ T8721] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 99.841316][ T8721] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.869765][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.897490][ T8715] device veth0_vlan entered promiscuous mode [ 99.908547][ T8721] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 99.915630][ T5073] Bluetooth: hci4: command 0x0409 tx timeout [ 99.917473][ T8721] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.949135][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.956739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.965365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.973877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.981373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.989401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.997375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.016932][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.036290][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.046070][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.055258][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.062323][ T8419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.071602][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.073544][ T5073] Bluetooth: hci5: command 0x0409 tx timeout [ 100.080737][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.094067][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.101068][ T8419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.109319][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.126911][ T8723] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.136587][ T8723] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.151861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.162290][ T8715] device veth1_vlan entered promiscuous mode [ 100.169339][ T8725] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 100.180505][ T8723] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.191969][ T8723] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 100.202814][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.210701][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.223339][ T8725] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 100.232280][ T8725] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 100.245120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.253873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.262507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.293623][ T8725] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 100.301825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.311573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.319941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.328624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.336910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.345079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.353177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.370476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.378080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.390052][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.404101][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.426690][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.434391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.442677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.451077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.458592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.467486][ T8715] device veth0_macvtap entered promiscuous mode [ 100.481930][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.494150][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.502000][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.510929][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.519376][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.526404][ T8419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.534660][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.542086][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.551425][ T8715] device veth1_macvtap entered promiscuous mode [ 100.562498][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.570450][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.578261][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.586957][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.595190][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.602194][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.611007][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.618864][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.627561][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.635840][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.642855][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.664144][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.672659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.681711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.689954][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.697001][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.705665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.714160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.737229][ T8717] device veth0_vlan entered promiscuous mode [ 100.756680][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.764780][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.775111][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.784122][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.792067][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.801388][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.810165][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.820418][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.829084][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.838766][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.846931][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.856722][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.865017][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.873410][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.881693][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.892294][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.899937][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.907786][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.932234][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.941623][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.950727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.959923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.968713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.977615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.986432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.995153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.005535][ T8715] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.015208][ T8715] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.024295][ T8715] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.032958][ T8715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.046674][ T8717] device veth1_vlan entered promiscuous mode [ 101.057077][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.068460][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.082475][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.091323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.099112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.107148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.115361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.123472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.131542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.139649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.147620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.155226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.162825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.173011][ T8719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.184440][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.203093][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.210324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.219239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.227589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.260144][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.267656][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.275687][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.284378][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.292620][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.301195][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.309403][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.316431][ T5073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.324324][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.332685][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.340815][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.347841][ T5073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.355601][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.364203][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.372525][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.380839][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.387878][ T5073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.395743][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.404357][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.412737][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.421062][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.428095][ T5073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.435945][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.444365][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.454098][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.461891][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.469605][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.477547][ T5073] Bluetooth: hci0: command 0x041b tx timeout [ 101.478655][ T8717] device veth0_macvtap entered promiscuous mode [ 101.493310][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.504255][ T8419] Bluetooth: hci1: command 0x041b tx timeout 07:56:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x119, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 101.510454][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.544355][ T8717] device veth1_macvtap entered promiscuous mode 07:56:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x119, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 101.570169][ T8723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.583789][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.603253][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.612316][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.622946][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.638309][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.647937][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.655791][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.663223][ T8419] Bluetooth: hci2: command 0x041b tx timeout 07:56:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x119, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 101.666973][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.693979][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.705883][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.723758][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 07:56:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80044500, 0x0) 07:56:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80044500, 0x0) [ 101.743390][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.751507][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.774106][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.783313][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.823185][ T5073] Bluetooth: hci3: command 0x041b tx timeout [ 101.842717][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.851398][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.860906][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:56:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80044500, 0x0) [ 101.869608][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:56:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80044500, 0x0) [ 101.900458][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.933524][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.966650][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.979536][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.993183][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 102.018875][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.033438][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.042826][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.051621][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.064087][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.072414][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.083803][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.092294][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.102425][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.117356][ T8721] device veth0_vlan entered promiscuous mode [ 102.124476][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.132709][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.143241][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 102.159906][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.167590][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.175461][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.182882][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.190921][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.198557][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.210917][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.221663][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.232786][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.241292][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.250047][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.259085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.267574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.276737][ T8721] device veth1_vlan entered promiscuous mode [ 102.287601][ T8719] device veth0_vlan entered promiscuous mode [ 102.301667][ T8719] device veth1_vlan entered promiscuous mode [ 102.315525][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.327381][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.335412][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.343657][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.351930][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.360245][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.370060][ T8717] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.379223][ T8717] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.388192][ T8717] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.396925][ T8717] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.413056][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.421245][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.448484][ T8721] device veth0_macvtap entered promiscuous mode [ 102.459244][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.470969][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.482428][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.490863][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.508413][ T8721] device veth1_macvtap entered promiscuous mode [ 102.516972][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:56:04 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf3, 0x0) [ 102.545013][ T8719] device veth0_macvtap entered promiscuous mode [ 102.553139][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.561100][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.583940][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.602485][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.625385][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.643226][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.655529][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.667095][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.682337][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.692924][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.702896][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.713773][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.724551][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.732602][ T8719] device veth1_macvtap entered promiscuous mode [ 102.747064][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.755436][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.764534][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.772797][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.786909][ T8721] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.795979][ T8721] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.796075][ T8721] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.813878][ T8721] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.832736][ T8723] device veth0_vlan entered promiscuous mode [ 102.840723][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.850085][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.859069][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.867543][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.890003][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.897618][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.905301][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.913369][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.921830][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.929610][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.941614][ T8725] device veth0_vlan entered promiscuous mode [ 102.950912][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.962909][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.973381][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.983888][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.993713][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.005376][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.016195][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.032426][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.065138][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.085455][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.103776][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.123022][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.152963][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.162848][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.190200][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.201350][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.211317][ T8723] device veth1_vlan entered promiscuous mode [ 103.220282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.228191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.237055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.248577][ T8719] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.258682][ T8719] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.267553][ T8719] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.276276][ T8719] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.288808][ T8725] device veth1_vlan entered promiscuous mode [ 103.321531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.329887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.338015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.346200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.354713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.372107][ T8725] device veth0_macvtap entered promiscuous mode [ 103.380968][ T8723] device veth0_macvtap entered promiscuous mode [ 103.388647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.398140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.406581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.416354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.427019][ T8725] device veth1_macvtap entered promiscuous mode [ 103.445700][ T8723] device veth1_macvtap entered promiscuous mode [ 103.463095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.483624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.490432][T10075] xt_CT: No such helper "snmp_trap" [ 103.506793][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.517349][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 103.524470][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.536968][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.549427][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.559511][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.569966][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.579996][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.590612][ T49] Bluetooth: hci1: command 0x040f tx timeout [ 103.596920][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.607839][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.617286][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.633963][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.635760][T10075] xt_CT: No such helper "snmp_trap" [ 103.644557][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.659991][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.670072][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.680493][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.690324][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.700832][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.710655][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.721111][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:56:05 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:05 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 103.732368][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.739736][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.751519][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.759967][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.768528][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.781181][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 103.788395][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.805010][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.816021][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.829412][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.839294][T10086] xt_CT: No such helper "snmp_trap" [ 103.854663][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.866275][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.876226][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.886676][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.903315][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 103.910321][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.930365][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.942002][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.951933][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.962709][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.972551][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.983523][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.993348][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.004107][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.013964][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.024498][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.035784][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.043126][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.051608][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.060791][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.069409][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.077958][ T8419] Bluetooth: hci4: command 0x040f tx timeout [ 104.085958][ T8725] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.095051][ T8725] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.103903][ T8725] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.112562][ T8725] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.125313][ T8723] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.139365][ T8723] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.148465][ T8723] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.157294][ T8723] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.223191][ T49] Bluetooth: hci5: command 0x040f tx timeout [ 104.238345][T10097] ima: Unable to reopen file for reading. 07:56:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) 07:56:06 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf3, 0x0) 07:56:06 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, @perf_config_ext}) 07:56:06 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 07:56:06 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 104.263435][T10102] overlayfs: failed to resolve './bus': -2 07:56:06 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 07:56:06 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, @perf_config_ext}) 07:56:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 104.360018][T10112] xt_CT: No such helper "snmp_trap" [ 104.372815][ C0] hrtimer: interrupt took 25441 ns 07:56:06 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf3, 0x0) 07:56:06 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 104.455635][T10120] ima: Unable to reopen file for reading. 07:56:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) 07:56:06 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 07:56:06 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, @perf_config_ext}) 07:56:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) 07:56:06 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 104.568549][T10131] xt_CT: No such helper "snmp_trap" 07:56:06 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:06 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20701, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 104.607156][T10139] ima: Unable to reopen file for reading. [ 104.630466][T10142] xt_CT: No such helper "snmp_trap" 07:56:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 07:56:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) [ 104.662936][T10143] ima: Unable to reopen file for reading. [ 104.696632][T10147] xt_CT: No such helper "snmp_trap" 07:56:06 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) [ 104.720489][T10153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:56:06 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:06 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20701, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 07:56:06 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20701, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 104.787311][T10158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.819007][T10157] xt_CT: No such helper "snmp_trap" 07:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 07:56:07 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 104.877974][T10165] xt_CT: No such helper "snmp_trap" [ 104.883412][T10163] ima: Unable to reopen file for reading. 07:56:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus\x00') open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x141183, 0x0) 07:56:07 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:56:07 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20701, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 104.928896][T10175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.954554][T10174] ima: Unable to reopen file for reading. 07:56:07 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 105.018872][T10178] xt_CT: No such helper "snmp_trap" 07:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 07:56:07 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:56:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 07:56:07 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x101) fsopen(&(0x7f0000000040)='gfs2meta\x00', 0x0) [ 105.116760][T10194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.142078][T10191] ima: Unable to reopen file for reading. 07:56:07 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:56:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 07:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 105.187959][T10201] ptrace attach of "/root/syz-executor.4"[8723] was attempted by "/root/syz-executor.4"[10201] 07:56:07 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x101) fsopen(&(0x7f0000000040)='gfs2meta\x00', 0x0) 07:56:07 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:56:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 07:56:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) [ 105.290889][T10215] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.584709][ T49] Bluetooth: hci0: command 0x0419 tx timeout [ 105.663093][ T49] Bluetooth: hci1: command 0x0419 tx timeout [ 105.823358][ T8419] Bluetooth: hci2: command 0x0419 tx timeout [ 105.982967][ T8419] Bluetooth: hci3: command 0x0419 tx timeout [ 106.143421][ T49] Bluetooth: hci4: command 0x0419 tx timeout [ 106.303073][ T49] Bluetooth: hci5: command 0x0419 tx timeout 07:56:10 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 07:56:10 executing program 2: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) sendmsg$can_raw(r0, 0x0, 0x0) 07:56:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) 07:56:10 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x101) fsopen(&(0x7f0000000040)='gfs2meta\x00', 0x0) 07:56:10 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:56:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 07:56:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000340), 0x4) 07:56:10 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x101) fsopen(&(0x7f0000000040)='gfs2meta\x00', 0x0) 07:56:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:10 executing program 2: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) sendmsg$can_raw(r0, 0x0, 0x0) [ 108.218769][T10248] ptrace attach of "/root/syz-executor.4"[8723] was attempted by "/root/syz-executor.4"[10248] 07:56:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000340), 0x4) 07:56:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) 07:56:13 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 07:56:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000340), 0x4) 07:56:13 executing program 2: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) sendmsg$can_raw(r0, 0x0, 0x0) 07:56:13 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) 07:56:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 07:56:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) 07:56:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000340), 0x4) 07:56:13 executing program 2: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) sendmsg$can_raw(r0, 0x0, 0x0) 07:56:13 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) [ 111.293718][T10291] ptrace attach of "/root/syz-executor.4"[8723] was attempted by "/root/syz-executor.4"[10291] 07:56:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:16 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 07:56:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 07:56:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000004c0)={0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}, {}, {}, 0x0, 0x100, 0x0, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x0, 0xbf7b}) 07:56:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 07:56:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:16 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 07:56:16 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) [ 114.319850][T10327] ptrace attach of "/root/syz-executor.4"[8723] was attempted by "/root/syz-executor.4"[10327] 07:56:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="d1", 0x1}, {&(0x7f0000000880)="f76922dcccd7ad145b9f1d5b9ece9bb1dc46b159444e83b81359b2a56d56c393e4a63a67b59d3de485921be3376105c1300ac5a3042dabd02648bb568e621effaf7cc1780fbaeccaa0f9d07bcb77fb183c456dd25257e86440b3cfa2ca4144a508ee594757fff653bfee247ca3b2a346df2473c675afbfb8db1bfb574e3e64458a7945ceb08a63773f7a896e4a5f228769e46729053da43d6f7973e617b97dd576b9836fc6e505986a10e36538093e1ed77bae2eeeb7ff0e70445bf3745fd1566297559e464638f47ff638e8460f5ca4e129ad4868bbc9f4ee4c65ff7e23ca177834bbb0f0e03a96abcd8349f53e2408e6b5f27034", 0xf5}], 0x2}], 0x1, 0x0) 07:56:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000004c0)={0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}, {}, {}, 0x0, 0x100, 0x0, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x0, 0xbf7b}) 07:56:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 07:56:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 07:56:19 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) 07:56:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000004c0)={0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}, {}, {}, 0x0, 0x100, 0x0, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x0, 0xbf7b}) 07:56:19 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) 07:56:19 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 07:56:19 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d"], 0x54}}, 0x0) 07:56:19 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000440)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000004c0)={0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}, {}, {}, 0x0, 0x100, 0x0, 0x8000, 0x0, 0x9593, 0x4, 0x0, 0x0, 0xbf7b}) [ 117.375214][T10377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.395664][T10377] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.436722][T10377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:19 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) 07:56:19 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 07:56:19 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) 07:56:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d"], 0x54}}, 0x0) [ 117.497366][T10383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:19 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d"], 0x54}}, 0x0) 07:56:19 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) [ 117.518876][T10385] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.577783][T10395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:19 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d"], 0x54}}, 0x0) [ 117.577927][T10395] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.578794][T10395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:19 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) 07:56:19 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) [ 117.688678][T10404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.689735][T10404] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 07:56:20 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/45, 0x2d}}], 0x1, 0x0, 0x0) 07:56:20 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 07:56:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) 07:56:20 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/45, 0x2d}}], 0x1, 0x0, 0x0) 07:56:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x3, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) [ 117.946624][T10425] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:56:20 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 07:56:20 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 07:56:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "23dac13f6191"}) 07:56:20 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/45, 0x2d}}], 0x1, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) 07:56:20 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 07:56:20 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)="607bed19d35391e79758cb4f4adb51a49ee056f7b0f8d9f4a67f2d0dc5653f192cbfa63bf201c624078450849067fee38e41a63c74091d606949f18f602036db", 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 07:56:20 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/45, 0x2d}}], 0x1, 0x0, 0x0) 07:56:20 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) 07:56:20 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 118.321643][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 118.601616][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 118.721636][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 118.734540][ T17] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 118.744406][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.753359][ T17] usb 3-1: config 0 descriptor?? [ 118.814120][ T17] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 119.013061][ T17] usb 3-1: USB disconnect, device number 2 [ 119.611533][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 119.881516][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 120.021547][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.032450][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.042483][ T17] usb 3-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 120.051715][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.060815][ T17] usb 3-1: config 0 descriptor?? [ 120.101883][ T17] hub 3-1:0.0: USB hub found [ 120.321525][ T17] hub 3-1:0.0: 1 port detected [ 120.753581][ T17] usb 3-1: USB disconnect, device number 3 [ 121.511413][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 121.751396][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 121.871644][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 121.885662][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 121.894839][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.904567][ T5] usb 3-1: config 0 descriptor?? [ 121.946171][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 07:56:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x724, 0x6, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x6e4, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x15}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}]}}]}, {0x468, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1c5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x63}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x398, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_BITWISE_MASK={0x28c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9f, 0x1, "899fa9b2145a3928c3f98f1ee46773ba46ee5ee61556444ece2e7c300e1047e6f2040c30b4b31c2086248cf6b8823785f20b6813ba85531229e9663f490b5b0c4a34c0d32d3dc3fb44cc31eee22bbaca65bcac264e0d579166947fa8e8b8567d78d0aba2f8cd8bb099e25c9d76b9309286bbc004025da07faa6975a666a7ca4c9caa4779e113e006be172fd884ebc68c12b53af1d89fb6284e6a9f"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "4df63065eeead33fa7adf9490b37a39d41e8f652389d976fe2cabe6df4e7c70d1c9b0a4c1ba8b50c73f38cb1dd262c88bf90b94cc015e2a4e4b2f13e3eff966c10effc72d9"}, @NFTA_DATA_VALUE={0x94, 0x1, "8817975caf90162fbf2aa940ecf7a0e53d2ae3e35bd8cfa01ff776b2a4e7c2f1367508a7a034729f133dc5ace8e15fe7ab6d3d0e3ef4635ee03fa4481d824d06bd5a233ea66461e25148e9cb7b5ee34c6d8a86fd920431f8f456e150006577e8ab6576adf3ddbaa386e76976db4a2485bf1ec1a910f037fc15c75a0a04ab50809c97b3d1d2e1637347e0d887bb2e40f4"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x63, 0x1, "400c841dc536987e537d4e95d971aa29318c19b82a87cd43f6f43329465f672c6b05e54b0feaf6e6c350975ea32b6819adb35d22de99f1cf8f14317eb5d3118fa16b68925f90ccae579a42145205564b8ed4aacd6a3cb51ac15d8d25e91dcf"}]}, @NFTA_BITWISE_MASK={0xe8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VALUE={0x67, 0x1, "8ddaffd263b6df2c17b62bf95dd82efe48517bca1bcac459a9325e260e80e9e4a4533e71558c2106368ec4da960dd4088e76edecb7b0de01352cf2d55425e28e05a5f4a8aedc8fa57c6055688fc835568ccff74f5f067c12741c16f93150c9705f2643"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}, {0x104, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xe}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x13c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x20}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xe}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0xc, 0x7, 0x1, 0x0, "0955115bb5e737d5"}, @NFTA_RULE_USERDATA={0x13, 0x7, 0x1, 0x0, "6b2ba7267daf9d87a0dbaa33f703eb"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7a0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000044) 07:56:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x3, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) 07:56:24 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 07:56:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) [ 122.052983][ T5] usb 3-1: USB disconnect, device number 4 07:56:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x724, 0x6, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x6e4, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x15}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}]}}]}, {0x468, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1c5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x63}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x398, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_BITWISE_MASK={0x28c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9f, 0x1, "899fa9b2145a3928c3f98f1ee46773ba46ee5ee61556444ece2e7c300e1047e6f2040c30b4b31c2086248cf6b8823785f20b6813ba85531229e9663f490b5b0c4a34c0d32d3dc3fb44cc31eee22bbaca65bcac264e0d579166947fa8e8b8567d78d0aba2f8cd8bb099e25c9d76b9309286bbc004025da07faa6975a666a7ca4c9caa4779e113e006be172fd884ebc68c12b53af1d89fb6284e6a9f"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "4df63065eeead33fa7adf9490b37a39d41e8f652389d976fe2cabe6df4e7c70d1c9b0a4c1ba8b50c73f38cb1dd262c88bf90b94cc015e2a4e4b2f13e3eff966c10effc72d9"}, @NFTA_DATA_VALUE={0x94, 0x1, "8817975caf90162fbf2aa940ecf7a0e53d2ae3e35bd8cfa01ff776b2a4e7c2f1367508a7a034729f133dc5ace8e15fe7ab6d3d0e3ef4635ee03fa4481d824d06bd5a233ea66461e25148e9cb7b5ee34c6d8a86fd920431f8f456e150006577e8ab6576adf3ddbaa386e76976db4a2485bf1ec1a910f037fc15c75a0a04ab50809c97b3d1d2e1637347e0d887bb2e40f4"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x63, 0x1, "400c841dc536987e537d4e95d971aa29318c19b82a87cd43f6f43329465f672c6b05e54b0feaf6e6c350975ea32b6819adb35d22de99f1cf8f14317eb5d3118fa16b68925f90ccae579a42145205564b8ed4aacd6a3cb51ac15d8d25e91dcf"}]}, @NFTA_BITWISE_MASK={0xe8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VALUE={0x67, 0x1, "8ddaffd263b6df2c17b62bf95dd82efe48517bca1bcac459a9325e260e80e9e4a4533e71558c2106368ec4da960dd4088e76edecb7b0de01352cf2d55425e28e05a5f4a8aedc8fa57c6055688fc835568ccff74f5f067c12741c16f93150c9705f2643"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}, {0x104, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xe}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x13c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x20}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xe}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0xc, 0x7, 0x1, 0x0, "0955115bb5e737d5"}, @NFTA_RULE_USERDATA={0x13, 0x7, 0x1, 0x0, "6b2ba7267daf9d87a0dbaa33f703eb"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7a0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000044) 07:56:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e", 0x3}], 0x1) 07:56:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 07:56:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x724, 0x6, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x6e4, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x15}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}]}}]}, {0x468, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1c5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x63}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x398, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_BITWISE_MASK={0x28c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9f, 0x1, "899fa9b2145a3928c3f98f1ee46773ba46ee5ee61556444ece2e7c300e1047e6f2040c30b4b31c2086248cf6b8823785f20b6813ba85531229e9663f490b5b0c4a34c0d32d3dc3fb44cc31eee22bbaca65bcac264e0d579166947fa8e8b8567d78d0aba2f8cd8bb099e25c9d76b9309286bbc004025da07faa6975a666a7ca4c9caa4779e113e006be172fd884ebc68c12b53af1d89fb6284e6a9f"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "4df63065eeead33fa7adf9490b37a39d41e8f652389d976fe2cabe6df4e7c70d1c9b0a4c1ba8b50c73f38cb1dd262c88bf90b94cc015e2a4e4b2f13e3eff966c10effc72d9"}, @NFTA_DATA_VALUE={0x94, 0x1, "8817975caf90162fbf2aa940ecf7a0e53d2ae3e35bd8cfa01ff776b2a4e7c2f1367508a7a034729f133dc5ace8e15fe7ab6d3d0e3ef4635ee03fa4481d824d06bd5a233ea66461e25148e9cb7b5ee34c6d8a86fd920431f8f456e150006577e8ab6576adf3ddbaa386e76976db4a2485bf1ec1a910f037fc15c75a0a04ab50809c97b3d1d2e1637347e0d887bb2e40f4"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x63, 0x1, "400c841dc536987e537d4e95d971aa29318c19b82a87cd43f6f43329465f672c6b05e54b0feaf6e6c350975ea32b6819adb35d22de99f1cf8f14317eb5d3118fa16b68925f90ccae579a42145205564b8ed4aacd6a3cb51ac15d8d25e91dcf"}]}, @NFTA_BITWISE_MASK={0xe8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VALUE={0x67, 0x1, "8ddaffd263b6df2c17b62bf95dd82efe48517bca1bcac459a9325e260e80e9e4a4533e71558c2106368ec4da960dd4088e76edecb7b0de01352cf2d55425e28e05a5f4a8aedc8fa57c6055688fc835568ccff74f5f067c12741c16f93150c9705f2643"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}, {0x104, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xe}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x13c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x20}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xe}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0xc, 0x7, 0x1, 0x0, "0955115bb5e737d5"}, @NFTA_RULE_USERDATA={0x13, 0x7, 0x1, 0x0, "6b2ba7267daf9d87a0dbaa33f703eb"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7a0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000044) [ 122.233595][T10545] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:56:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x1c2, 0x0) 07:56:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) [ 122.521362][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 122.771377][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 122.891507][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 122.904509][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 122.913561][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.923804][ T5] usb 3-1: config 0 descriptor?? [ 122.966700][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 123.168954][ T8419] usb 3-1: USB disconnect, device number 5 [ 123.741282][ T8419] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 123.981369][ T8419] usb 3-1: Using ep0 maxpacket: 32 [ 124.131358][ T8419] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.142337][ T8419] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.152324][ T8419] usb 3-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 124.161610][ T8419] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.172440][ T8419] usb 3-1: config 0 descriptor?? [ 124.221615][ T8419] hub 3-1:0.0: USB hub found [ 124.441972][ T8419] hub 3-1:0.0: 1 port detected [ 124.872264][ T8419] usb 3-1: USB disconnect, device number 6 07:56:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x3, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) 07:56:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 07:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x724, 0x6, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x6e4, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x15}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}]}}]}, {0x468, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1c5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x63}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x398, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_BITWISE_MASK={0x28c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9f, 0x1, "899fa9b2145a3928c3f98f1ee46773ba46ee5ee61556444ece2e7c300e1047e6f2040c30b4b31c2086248cf6b8823785f20b6813ba85531229e9663f490b5b0c4a34c0d32d3dc3fb44cc31eee22bbaca65bcac264e0d579166947fa8e8b8567d78d0aba2f8cd8bb099e25c9d76b9309286bbc004025da07faa6975a666a7ca4c9caa4779e113e006be172fd884ebc68c12b53af1d89fb6284e6a9f"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "4df63065eeead33fa7adf9490b37a39d41e8f652389d976fe2cabe6df4e7c70d1c9b0a4c1ba8b50c73f38cb1dd262c88bf90b94cc015e2a4e4b2f13e3eff966c10effc72d9"}, @NFTA_DATA_VALUE={0x94, 0x1, "8817975caf90162fbf2aa940ecf7a0e53d2ae3e35bd8cfa01ff776b2a4e7c2f1367508a7a034729f133dc5ace8e15fe7ab6d3d0e3ef4635ee03fa4481d824d06bd5a233ea66461e25148e9cb7b5ee34c6d8a86fd920431f8f456e150006577e8ab6576adf3ddbaa386e76976db4a2485bf1ec1a910f037fc15c75a0a04ab50809c97b3d1d2e1637347e0d887bb2e40f4"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x63, 0x1, "400c841dc536987e537d4e95d971aa29318c19b82a87cd43f6f43329465f672c6b05e54b0feaf6e6c350975ea32b6819adb35d22de99f1cf8f14317eb5d3118fa16b68925f90ccae579a42145205564b8ed4aacd6a3cb51ac15d8d25e91dcf"}]}, @NFTA_BITWISE_MASK={0xe8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VALUE={0x67, 0x1, "8ddaffd263b6df2c17b62bf95dd82efe48517bca1bcac459a9325e260e80e9e4a4533e71558c2106368ec4da960dd4088e76edecb7b0de01352cf2d55425e28e05a5f4a8aedc8fa57c6055688fc835568ccff74f5f067c12741c16f93150c9705f2643"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}, {0x104, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xe}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x13c, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x20}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xe}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0xc, 0x7, 0x1, 0x0, "0955115bb5e737d5"}, @NFTA_RULE_USERDATA={0x13, 0x7, 0x1, 0x0, "6b2ba7267daf9d87a0dbaa33f703eb"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7a0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000044) 07:56:27 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 07:56:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e", 0x3}], 0x1) 07:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 07:56:27 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 07:56:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) [ 125.446166][T10618] IPv6: sit1: Disabled Multicast RS 07:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 07:56:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e", 0x3}], 0x1) 07:56:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 125.593496][T10641] __nla_validate_parse: 4 callbacks suppressed [ 125.593505][T10641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.619366][T10644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.701422][ T49] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 125.951935][ T49] usb 3-1: Using ep0 maxpacket: 16 [ 126.071324][ T49] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 126.092021][ T49] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 126.112851][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.143133][ T49] usb 3-1: config 0 descriptor?? [ 126.183923][ T49] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 126.391893][ T49] usb 3-1: USB disconnect, device number 7 [ 126.951062][ T49] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 127.191026][ T49] usb 3-1: Using ep0 maxpacket: 32 [ 127.311387][ T49] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.322323][ T49] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.332642][ T49] usb 3-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 127.341980][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.350541][ T49] usb 3-1: config 0 descriptor?? [ 127.393202][ T49] hub 3-1:0.0: USB hub found [ 127.611073][ T49] hub 3-1:0.0: 1 port detected [ 128.041813][ T49] usb 3-1: USB disconnect, device number 8 07:56:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x3, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) 07:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 07:56:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 07:56:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e", 0x3}], 0x1) 07:56:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) 07:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 07:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 128.609258][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:56:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) 07:56:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) [ 128.779083][T10730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.838132][T10736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.861188][ T8419] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 129.103664][ T8419] usb 3-1: Using ep0 maxpacket: 16 [ 129.223432][ T8419] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 129.245644][ T8419] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 129.266692][ T8419] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.303039][ T8419] usb 3-1: config 0 descriptor?? [ 129.366651][ T8419] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 129.569972][ T8419] usb 3-1: USB disconnect, device number 9 [ 130.130868][ T8419] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 130.390839][ T8419] usb 3-1: Using ep0 maxpacket: 32 [ 130.540895][ T8419] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.551783][ T8419] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.561833][ T8419] usb 3-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 130.570904][ T8419] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.581304][ T8419] usb 3-1: config 0 descriptor?? [ 130.621266][ T8419] hub 3-1:0.0: USB hub found [ 130.830827][ T8419] hub 3-1:0.0: 1 port detected [ 131.263231][ T8419] usb 3-1: USB disconnect, device number 10 07:56:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 07:56:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) 07:56:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xde, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:56:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xde, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 131.810501][T10788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.831866][T10792] IPv6: sit1: Disabled Multicast RS 07:56:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) 07:56:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 131.852116][T10794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:34 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "bc32e7c9"}]}}}}}}, 0x0) 07:56:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c0001000000010000000000000000de", @ANYRES32=r6, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) 07:56:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xde, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:56:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000018005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000240)={0x1, 0x100, 0x672}) r4 = socket(0x10, 0x803, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0x6, @any, 0x1200, 0x2}, 0xe) socket(0x28, 0x800, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 07:56:34 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "bc32e7c9"}]}}}}}}, 0x0) [ 131.972368][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+60000000}, 0x0) 07:56:36 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) 07:56:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xde, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:56:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:36 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "bc32e7c9"}]}}}}}}, 0x0) 07:56:37 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) 07:56:37 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 07:56:37 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000280)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "bc32e7c9"}]}}}}}}, 0x0) 07:56:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)={[{@uqnoenforce='uqnoenforce'}]}) [ 134.833132][T10837] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 134.859947][T10837] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 134.871933][T10837] bond1 (unregistering): (slave gretap1): Releasing backup interface 07:56:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x5, 0x7, 0x20000000000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000000)=@udp, 0x2}, 0x20) 07:56:37 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) 07:56:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x5, 0x7, 0x20000000000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000000)=@udp, 0x2}, 0x20) [ 134.966793][T10837] bond1 (unregistering): Released all slaves [ 135.001951][T10892] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 135.048524][T10889] XFS (loop0): Invalid superblock magic number [ 135.063878][T10837] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 135.090793][T10937] bond1 (unregistering): Released all slaves 07:56:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:39 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 07:56:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x5, 0x7, 0x20000000000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000000)=@udp, 0x2}, 0x20) 07:56:39 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) 07:56:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)={[{@uqnoenforce='uqnoenforce'}]}) 07:56:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:40 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 137.874708][T11018] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 137.908770][T11024] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:56:40 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 07:56:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x5, 0x7, 0x20000000000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000000)=@udp, 0x2}, 0x20) [ 137.924272][T11022] XFS (loop0): Invalid superblock magic number [ 137.959323][T11031] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:56:40 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 07:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)={[{@uqnoenforce='uqnoenforce'}]}) [ 137.972925][T11067] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 138.007083][T11068] bond1: (slave gretap2): Enslaving as a backup interface with an up link [ 138.066153][T11024] bond1 (unregistering): (slave gretap2): Releasing backup interface 07:56:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7b12}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 138.152800][T11089] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 138.171463][T11024] bond1 (unregistering): Released all slaves [ 138.237649][T11129] XFS (loop0): Invalid superblock magic number [ 138.277035][T11077] device bridge_slave_0 left promiscuous mode [ 138.300758][T11077] bridge0: port 1(bridge_slave_0) entered disabled state 07:56:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x7, 0x0, 0x4) 07:56:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)={[{@uqnoenforce='uqnoenforce'}]}) 07:56:40 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 07:56:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7b12}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:56:40 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 07:56:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x7, 0x0, 0x4) 07:56:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x7, 0x0, 0x4) [ 138.497929][T11165] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 138.513838][T11157] XFS (loop0): Invalid superblock magic number 07:56:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x7, 0x0, 0x4) 07:56:40 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 138.558528][T11174] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:56:40 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) [ 138.606799][T11209] bond1: (slave gretap3): Enslaving as a backup interface with an up link [ 138.646056][T11165] bond1 (unregistering): (slave gretap3): Releasing backup interface [ 138.715822][T11165] bond1 (unregistering): Released all slaves [ 138.742043][T11234] device bridge_slave_0 left promiscuous mode [ 138.750184][T11234] bridge0: port 1(bridge_slave_0) entered disabled state 07:56:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:41 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 07:56:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) 07:56:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7b12}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:56:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6], 0x20}}, 0x0) 07:56:41 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 07:56:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) [ 138.894351][T11278] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:56:41 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) [ 138.940578][T11282] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:56:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) 07:56:41 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(r0, 0x7, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000240)=[0x7, 0x4, 0x2, 0x0, 0x10001, 0x3, 0xff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 138.997056][T11316] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 139.018475][T11325] bond1: (slave gretap4): Enslaving as a backup interface with an up link [ 139.034745][T11278] bond1 (unregistering): (slave gretap1): Releasing backup interface 07:56:41 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) [ 139.072153][T11278] bond1 (unregistering): Released all slaves [ 139.090730][T11282] bond1 (unregistering): (slave gretap4): Releasing backup interface 07:56:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7b12}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 139.125826][T11282] bond1 (unregistering): Released all slaves 07:56:41 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xe4e, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) 07:56:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) 07:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x20, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 07:56:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) 07:56:41 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x20, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 07:56:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 07:56:41 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x20, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) [ 139.363489][T11455] IPVS: ftp: loaded support on port[0] = 21 07:56:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) 07:56:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) 07:56:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) [ 139.448332][ T3322] tipc: TX() has been purged, node left! [ 139.462739][T11486] IPVS: ftp: loaded support on port[0] = 21 07:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x20, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 07:56:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) 07:56:41 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 07:56:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) 07:56:41 executing program 0: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) 07:56:41 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:56:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 07:56:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) 07:56:41 executing program 1: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) [ 139.762990][T11532] IPVS: ftp: loaded support on port[0] = 21 07:56:41 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) [ 139.822901][T11541] IPVS: ftp: loaded support on port[0] = 21 07:56:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:56:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) [ 139.968266][T11590] IPVS: ftp: loaded support on port[0] = 21 07:56:42 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:42 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) 07:56:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:56:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) 07:56:42 executing program 1: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:42 executing program 0: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) [ 140.397162][ T3322] tipc: TX() has been purged, node left! [ 140.403004][ T3322] tipc: TX() has been purged, node left! [ 140.408661][ T3322] tipc: TX() has been purged, node left! 07:56:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') read$FUSE(r1, 0x0, 0x0) 07:56:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 07:56:42 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x24, &(0x7f0000002cc0)={0x0, 0x1, 0x0, 0x5}) 07:56:42 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x800002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200400}, 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x0) [ 140.541222][T11639] IPVS: ftp: loaded support on port[0] = 21 [ 140.556017][T11637] IPVS: ftp: loaded support on port[0] = 21 [ 140.558582][T11640] IPVS: ftp: loaded support on port[0] = 21 07:56:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:56:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) [ 141.210656][ T3322] tipc: TX() has been purged, node left! 07:56:43 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:43 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x24, &(0x7f0000002cc0)={0x0, 0x1, 0x0, 0x5}) 07:56:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 07:56:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:56:43 executing program 1: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:43 executing program 0: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "948a3d07085a2aa152253abf45ce22cbc4f7d7889907b01ed6", [[], [], []]}, 0x391) 07:56:43 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x24, &(0x7f0000002cc0)={0x0, 0x1, 0x0, 0x5}) 07:56:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 07:56:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 141.417096][T11749] IPVS: ftp: loaded support on port[0] = 21 [ 141.418072][T11751] IPVS: ftp: loaded support on port[0] = 21 [ 141.433446][T11754] IPVS: ftp: loaded support on port[0] = 21 07:56:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:56:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 07:56:43 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x24, &(0x7f0000002cc0)={0x0, 0x1, 0x0, 0x5}) 07:56:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 07:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x7fff}}]}) 07:56:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 07:56:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 07:56:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 07:56:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 07:56:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 07:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x7fff}}]}) 07:56:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 07:56:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:56:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 07:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x7fff}}]}) 07:56:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 07:56:44 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 142.562032][ T3322] tipc: TX() has been purged, node left! [ 142.568342][ T3322] tipc: TX() has been purged, node left! [ 142.592783][ T3322] tipc: TX() has been purged, node left! [ 142.599486][ T3322] tipc: TX() has been purged, node left! [ 142.605646][ T3322] tipc: TX() has been purged, node left! [ 142.612953][ T3322] tipc: TX() has been purged, node left! 07:56:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x7fff}}]}) 07:56:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 07:56:47 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 07:56:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 07:56:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:47 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 07:56:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 07:56:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 07:56:47 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) [ 145.993308][T11935] syz-executor.3 (11935) used greatest stack depth: 9800 bytes left [ 146.028047][T11936] syz-executor.5 (11936) used greatest stack depth: 9680 bytes left 07:56:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 07:56:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 07:56:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 07:56:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100000000010bfdff1d000000070001000600f2ff9b000780180001808000000000000000ff1002000000000000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014000800000063616e3100000000001b020000000900120000007a32000000000c001b4072dcf77b001980000c00148008200140ee0000a5a00000000004028aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 07:56:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 07:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 148.265807][T11990] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 07:56:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 07:56:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c00298e", @ANYRES16=0x0], 0x7c}}, 0x819) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280001d8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:56:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100000000010bfdff1d000000070001000600f2ff9b000780180001808000000000000000ff1002000000000000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014000800000063616e3100000000001b020000000900120000007a32000000000c001b4072dcf77b001980000c00148008200140ee0000a5a00000000004028aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) [ 149.140075][T12007] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 150.869927][ T0] ================================================================== [ 150.878031][ T0] BUG: KCSAN: data-race in tick_nohz_next_event / tick_sched_timer [ 150.885927][ T0] [ 150.888227][ T0] write to 0xffffffff88164010 of 4 bytes by interrupt on cpu 1: [ 150.895826][ T0] tick_sched_timer+0x214/0x230 [ 150.900649][ T0] __run_hrtimer+0x154/0x4b0 [ 150.905214][ T0] hrtimer_interrupt+0x37c/0xa40 [ 150.910121][ T0] __sysvec_apic_timer_interrupt+0xa3/0x280 [ 150.916011][ T0] asm_call_on_stack+0xf/0x20 [ 150.920662][ T0] sysvec_apic_timer_interrupt+0x80/0xd0 [ 150.926266][ T0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.932214][ T0] __tsan_read8+0x4a/0x180 [ 150.936601][ T0] ipv4_mtu+0xb8/0x200 [ 150.940647][ T0] __ip_finish_output+0x229/0x3e0 [ 150.945660][ T0] ip_finish_output+0x39/0x160 [ 150.950406][ T0] ip_output+0xf6/0x1a0 [ 150.954531][ T0] __ip_queue_xmit+0x9b3/0x9e0 [ 150.959262][ T0] ip_queue_xmit+0x34/0x40 [ 150.963657][ T0] __tcp_transmit_skb+0x1320/0x1810 [ 150.968829][ T0] tcp_write_xmit+0x1a7e/0x3f40 [ 150.973662][ T0] __tcp_push_pending_frames+0x68/0x1c0 [ 150.979181][ T0] tcp_push+0x2da/0x2f0 [ 150.983310][ T0] tcp_sendmsg_locked+0x1bf9/0x2200 [ 150.988482][ T0] tcp_sendmsg+0x2c/0x40 [ 150.992696][ T0] inet_sendmsg+0x5f/0x80 [ 150.996998][ T0] sock_write_iter+0x1a1/0x200 [ 151.001730][ T0] vfs_write+0x665/0x6f0 [ 151.005941][ T0] ksys_write+0xce/0x180 [ 151.010152][ T0] __x64_sys_write+0x3e/0x50 [ 151.014725][ T0] do_syscall_64+0x39/0x80 [ 151.019127][ T0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.024981][ T0] [ 151.027289][ T0] read to 0xffffffff88164010 of 4 bytes by task 0 on cpu 0: [ 151.034557][ T0] tick_nohz_next_event+0x21d/0x310 [ 151.039738][ T0] tick_nohz_get_sleep_length+0xca/0x140 [ 151.045366][ T0] menu_select+0x328/0x1030 [ 151.049845][ T0] cpuidle_select+0x3d/0x50 [ 151.054316][ T0] do_idle+0x1eb/0x310 [ 151.058352][ T0] cpu_startup_entry+0x15/0x20 [ 151.063091][ T0] rest_init+0xd8/0xe0 [ 151.067128][ T0] arch_call_rest_init+0xa/0xb [ 151.071861][ T0] start_kernel+0x608/0x6d0 [ 151.076334][ T0] secondary_startup_64+0xa4/0xb0 [ 151.081320][ T0] [ 151.083621][ T0] Reported by Kernel Concurrency Sanitizer on: [ 151.089746][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.9.0-rc2-syzkaller #0 [ 151.097619][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.107645][ T0] ================================================================== [ 151.115693][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 151.122274][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.9.0-rc2-syzkaller #0 [ 151.130136][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.140167][ T0] Call Trace: [ 151.143449][ T0] dump_stack+0x10f/0x19d [ 151.147763][ T0] panic+0x207/0x64a [ 151.151629][ T0] ? vprintk_emit+0x44a/0x4f0 [ 151.156371][ T0] kcsan_report+0x684/0x690 [ 151.160854][ T0] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 151.166373][ T0] ? tick_nohz_next_event+0x21d/0x310 [ 151.171712][ T0] ? tick_nohz_get_sleep_length+0xca/0x140 [ 151.177486][ T0] ? menu_select+0x328/0x1030 [ 151.182133][ T0] ? cpuidle_select+0x3d/0x50 [ 151.186777][ T0] ? do_idle+0x1eb/0x310 [ 151.190988][ T0] ? cpu_startup_entry+0x15/0x20 [ 151.195892][ T0] ? rest_init+0xd8/0xe0 [ 151.200111][ T0] ? arch_call_rest_init+0xa/0xb [ 151.205027][ T0] ? start_kernel+0x608/0x6d0 [ 151.209674][ T0] ? secondary_startup_64+0xa4/0xb0 [ 151.214848][ T0] ? _raw_spin_unlock+0x2e/0x50 [ 151.219695][ T0] kcsan_setup_watchpoint+0x41e/0x4a0 [ 151.225058][ T0] tick_nohz_next_event+0x21d/0x310 [ 151.230249][ T0] tick_nohz_get_sleep_length+0xca/0x140 [ 151.235851][ T0] menu_select+0x328/0x1030 [ 151.240335][ T0] ? _raw_spin_unlock_irq+0x4b/0x70 [ 151.245512][ T0] cpuidle_select+0x3d/0x50 [ 151.249987][ T0] do_idle+0x1eb/0x310 [ 151.254026][ T0] cpu_startup_entry+0x15/0x20 [ 151.258759][ T0] rest_init+0xd8/0xe0 [ 151.262816][ T0] ? time_init+0xc/0xc [ 151.266858][ T0] arch_call_rest_init+0xa/0xb [ 151.271592][ T0] start_kernel+0x608/0x6d0 [ 151.276066][ T0] secondary_startup_64+0xa4/0xb0 [ 151.282263][ T0] Kernel Offset: disabled [ 151.286573][ T0] Rebooting in 86400 seconds..