Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2020/04/03 10:12:13 fuzzer started 2020/04/03 10:12:14 dialing manager at 10.128.0.105:45247 2020/04/03 10:12:18 syscalls: 2955 2020/04/03 10:12:18 code coverage: enabled 2020/04/03 10:12:18 comparison tracing: enabled 2020/04/03 10:12:18 extra coverage: enabled 2020/04/03 10:12:18 setuid sandbox: enabled 2020/04/03 10:12:18 namespace sandbox: enabled 2020/04/03 10:12:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/03 10:12:18 fault injection: enabled 2020/04/03 10:12:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 10:12:18 net packet injection: enabled 2020/04/03 10:12:18 net device setup: enabled 2020/04/03 10:12:18 concurrency sanitizer: enabled 2020/04/03 10:12:18 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 67.387878][ T7796] KCSAN: could not find function: '_find_next_bit' 2020/04/03 10:12:20 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' 'shmem_getpage_gfp' 'xas_clear_mark' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ep_poll' 'kauditd_thread' '_find_next_bit' 'blk_mq_get_request' 'wbt_done' 'copy_process' 'add_timer' 10:12:57 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 10:12:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 105.968157][ T7800] IPVS: ftp: loaded support on port[0] = 21 [ 106.097723][ T7800] chnl_net:caif_netlink_parms(): no params data found [ 106.129654][ T7803] IPVS: ftp: loaded support on port[0] = 21 10:12:58 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 106.149521][ T7800] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.156836][ T7800] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.164901][ T7800] device bridge_slave_0 entered promiscuous mode [ 106.174664][ T7800] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.181729][ T7800] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.189888][ T7800] device bridge_slave_1 entered promiscuous mode [ 106.233758][ T7800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.263361][ T7800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.308899][ T7800] team0: Port device team_slave_0 added [ 106.344092][ T7800] team0: Port device team_slave_1 added [ 106.360858][ T7808] IPVS: ftp: loaded support on port[0] = 21 [ 106.376703][ T7803] chnl_net:caif_netlink_parms(): no params data found [ 106.414212][ T7800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.421208][ T7800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.447309][ T7800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:12:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 106.474595][ T7800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.481589][ T7800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.508064][ T7800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.594487][ T7800] device hsr_slave_0 entered promiscuous mode [ 106.643478][ T7800] device hsr_slave_1 entered promiscuous mode [ 106.712173][ T7813] IPVS: ftp: loaded support on port[0] = 21 10:12:59 executing program 4: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 106.770551][ T7803] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.792461][ T7803] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.800256][ T7803] device bridge_slave_0 entered promiscuous mode [ 106.843129][ T7803] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.850188][ T7803] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.873261][ T7803] device bridge_slave_1 entered promiscuous mode [ 106.881915][ T7808] chnl_net:caif_netlink_parms(): no params data found [ 106.983834][ T7803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.993413][ T7800] netdevsim netdevsim0 netdevsim0: renamed from eth0 10:12:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 107.058087][ T7803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.083091][ T7800] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 107.090372][ T7818] IPVS: ftp: loaded support on port[0] = 21 [ 107.127381][ T7800] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 107.205220][ T7800] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 107.264699][ T7803] team0: Port device team_slave_0 added [ 107.273202][ T7803] team0: Port device team_slave_1 added [ 107.293192][ T7813] chnl_net:caif_netlink_parms(): no params data found [ 107.310157][ T7808] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.317317][ T7808] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.325035][ T7808] device bridge_slave_0 entered promiscuous mode [ 107.344444][ T7803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.351436][ T7803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.377678][ T7803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.388623][ T7808] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.397130][ T7808] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.405042][ T7808] device bridge_slave_1 entered promiscuous mode [ 107.420398][ T7822] IPVS: ftp: loaded support on port[0] = 21 [ 107.423279][ T7808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.438688][ T7808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.450758][ T7803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.459637][ T7803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.485583][ T7803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.584454][ T7803] device hsr_slave_0 entered promiscuous mode [ 107.612759][ T7803] device hsr_slave_1 entered promiscuous mode [ 107.692425][ T7803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.700027][ T7803] Cannot create hsr debugfs directory [ 107.714321][ T7808] team0: Port device team_slave_0 added [ 107.726012][ T7808] team0: Port device team_slave_1 added [ 107.778069][ T7808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.785111][ T7808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.811168][ T7808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.823772][ T7808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.830741][ T7808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.856746][ T7808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.892468][ T7818] chnl_net:caif_netlink_parms(): no params data found [ 107.963962][ T7808] device hsr_slave_0 entered promiscuous mode [ 108.002634][ T7808] device hsr_slave_1 entered promiscuous mode [ 108.052476][ T7808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.060046][ T7808] Cannot create hsr debugfs directory [ 108.065934][ T7813] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.073283][ T7813] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.081054][ T7813] device bridge_slave_0 entered promiscuous mode [ 108.089572][ T7813] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.096696][ T7813] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.104453][ T7813] device bridge_slave_1 entered promiscuous mode [ 108.128746][ T7813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.154993][ T7813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.175014][ T7813] team0: Port device team_slave_0 added [ 108.202863][ T7813] team0: Port device team_slave_1 added [ 108.232219][ T7822] chnl_net:caif_netlink_parms(): no params data found [ 108.257777][ T7813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.265032][ T7813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.291029][ T7813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.323550][ T7800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.330567][ T7818] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.338051][ T7818] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.345825][ T7818] device bridge_slave_0 entered promiscuous mode [ 108.354147][ T7818] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.361190][ T7818] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.368972][ T7818] device bridge_slave_1 entered promiscuous mode [ 108.375659][ T7803] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.444726][ T7813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.451788][ T7813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.477794][ T7813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.511500][ T7803] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.566828][ T7803] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.618638][ T7803] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 108.661956][ T7800] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.734035][ T7813] device hsr_slave_0 entered promiscuous mode [ 108.782838][ T7813] device hsr_slave_1 entered promiscuous mode [ 108.822448][ T7813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.830144][ T7813] Cannot create hsr debugfs directory [ 108.835988][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.843795][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.874111][ T7818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.885935][ T7818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.905017][ T7808] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 108.954589][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.963116][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.971373][ T2662] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.978433][ T2662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.986315][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.995021][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.003395][ T2662] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.010406][ T2662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.018268][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.027323][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.036329][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.056945][ T7818] team0: Port device team_slave_0 added [ 109.063062][ T7808] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.130685][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.139458][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.148188][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.156791][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.165363][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.174764][ T7818] team0: Port device team_slave_1 added [ 109.185213][ T7808] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.256296][ T7808] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.337985][ T7800] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.348515][ T7800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.360112][ T7822] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.367353][ T7822] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.375766][ T7822] device bridge_slave_0 entered promiscuous mode [ 109.386863][ T7822] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.394012][ T7822] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.401650][ T7822] device bridge_slave_1 entered promiscuous mode [ 109.408916][ T7818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.415884][ T7818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.441941][ T7818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.456394][ T7818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.463756][ T7818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.490331][ T7818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.501283][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.509878][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.518537][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.526834][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.544867][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.573487][ T7822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.586242][ T7822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.610904][ T7800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.631248][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.638796][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.661205][ T7803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.704300][ T7818] device hsr_slave_0 entered promiscuous mode [ 109.742999][ T7818] device hsr_slave_1 entered promiscuous mode [ 109.792517][ T7818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.800095][ T7818] Cannot create hsr debugfs directory [ 109.825605][ T7822] team0: Port device team_slave_0 added [ 109.832882][ T7813] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 109.865586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.874409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.895225][ T7822] team0: Port device team_slave_1 added [ 109.912035][ T7813] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 109.947095][ T7813] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.010431][ T7803] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.018973][ T7822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.026289][ T7822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.052277][ T7822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.067685][ T7822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.075064][ T7822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.101239][ T7822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.116987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.125301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.132979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.141277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.150980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.159041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.167479][ T7813] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.274912][ T7808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.282046][ T7800] device veth0_vlan entered promiscuous mode [ 110.288747][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.297340][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.305850][ T7824] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.312913][ T7824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.320597][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.329666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.340626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.349224][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.356276][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.425330][ T7822] device hsr_slave_0 entered promiscuous mode [ 110.462769][ T7822] device hsr_slave_1 entered promiscuous mode [ 110.512483][ T7822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.520057][ T7822] Cannot create hsr debugfs directory [ 110.538294][ T7800] device veth1_vlan entered promiscuous mode [ 110.558176][ T7808] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.579342][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.588149][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.595839][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.644306][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.654493][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.663327][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.671764][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.680367][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.688544][ T2662] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.695578][ T2662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.703558][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.712049][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.720660][ T2662] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.727751][ T2662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.735557][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.744195][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.769154][ T7818] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.794844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.803912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.811775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.820438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.829217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.837840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.853205][ T7800] device veth0_macvtap entered promiscuous mode [ 110.862495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.871006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.880775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.889441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.898285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.906350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.914627][ T7818] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.954541][ T7800] device veth1_macvtap entered promiscuous mode [ 110.977865][ T7800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.993914][ T7818] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 111.034178][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.042393][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.051320][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.060123][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.068791][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.077408][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.085889][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.103032][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.110731][ T7822] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.192762][ T7818] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 111.224653][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.233312][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.247860][ T7808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.259692][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.267703][ T7822] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.294980][ T7800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.309589][ T7813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.318159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.326730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.335469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.344188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.362812][ T7822] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.405373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.412935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.425880][ T7803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.436644][ T7822] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.471351][ T7813] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.487059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.496126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.504201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.511676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.530591][ T7808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.566630][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.575529][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.585200][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.592225][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.600798][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.609669][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.617930][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.625016][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.633166][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.672679][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.680932][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.690819][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.700474][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.709798][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.718465][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.734730][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.743619][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.752264][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.760973][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.769441][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.801837][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.811148][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.826468][ T7813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.838318][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.855045][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.864391][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.873856][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.882120][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.890638][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.898971][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.910014][ T7818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.920190][ T7803] device veth0_vlan entered promiscuous mode [ 111.929745][ T7808] device veth0_vlan entered promiscuous mode [ 111.944703][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.955279][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.963325][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.971105][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.988843][ T7803] device veth1_vlan entered promiscuous mode [ 112.021009][ T7818] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.031162][ T7808] device veth1_vlan entered promiscuous mode [ 112.042602][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.050939][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.059494][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.067777][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.075468][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.083011][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.091506][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.099922][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.107560][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.118634][ T7803] device veth0_macvtap entered promiscuous mode [ 112.131318][ T7803] device veth1_macvtap entered promiscuous mode [ 112.141910][ T7813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.160826][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.170958][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.179014][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.187988][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.196716][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.203789][ T7834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.211532][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.220210][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.229223][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.236301][ T7834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.244566][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.295649][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.327978][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.339101][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.363002][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.372143][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.387388][ T7822] 8021q: adding VLAN 0 to HW filter on device bond0 10:13:04 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 112.414939][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.424319][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.438608][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.467272][ T7808] device veth0_macvtap entered promiscuous mode [ 112.481603][ T7808] device veth1_macvtap entered promiscuous mode [ 112.498288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:13:04 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 112.515666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.524275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.532167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.540949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.550693][ T7803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.562525][ T7803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.573820][ T7803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.587248][ T7822] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.599095][ T7813] device veth0_vlan entered promiscuous mode [ 112.627153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.638835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.646914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.655106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.663793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.672383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.680111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.687929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.696505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.705172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.713706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.721967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.730374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.742021][ T7803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.753219][ T7803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.764334][ T7803] batman_adv: batadv0: Interface activated: batadv_slave_1 10:13:05 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 112.781802][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.803346][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.811946][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.820271][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.827339][ T7834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.836917][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.845625][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.857872][ T7813] device veth1_vlan entered promiscuous mode [ 112.866811][ T7808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.883564][ T7808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.895351][ T7808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.905958][ T7808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.917661][ T7808] batman_adv: batadv0: Interface activated: batadv_slave_0 10:13:05 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 112.947278][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.956502][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.966291][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.976210][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.985091][ T7842] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.992156][ T7842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.003162][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.011914][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.025577][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.033566][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:13:05 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 113.075745][ T7808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.087220][ T7808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.097769][ T7808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.108684][ T7808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.142492][ T7808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.150966][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.159322][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.176526][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.185720][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.194392][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.203330][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.212020][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.221607][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.235665][ T7818] 8021q: adding VLAN 0 to HW filter on device batadv0 10:13:05 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 113.263033][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.295236][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.304306][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.313427][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.329304][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.340102][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.364815][ T7822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.378823][ T7822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.391650][ T7813] device veth0_macvtap entered promiscuous mode [ 113.400429][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.410132][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.418740][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.436371][ T7813] device veth1_macvtap entered promiscuous mode 10:13:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) [ 113.476517][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.487979][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.516458][ T7822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.531411][ T7813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.548300][ T7813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.558315][ T7813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.569459][ T7813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.579489][ T7813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.590509][ T7813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.604377][ T7813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.620196][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.629222][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.662680][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.671341][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.701612][ T7813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.705212][ C0] hrtimer: interrupt took 34414 ns [ 113.713326][ T7813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.728537][ T7912] md: md_d0 has zero or unknown size, marking faulty! [ 113.736081][ T7912] md: md_import_device returned -22 [ 113.739802][ T7813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.752683][ T7813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.754726][ T7917] md: md_d0 has zero or unknown size, marking faulty! [ 113.762917][ T7813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.769807][ T7917] md: md_import_device returned -22 [ 113.780264][ T7813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.796871][ T7813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.815244][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.828135][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.862600][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.872493][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.877029][ T7912] md: md_d0 has zero or unknown size, marking faulty! [ 113.889196][ T7818] device veth0_vlan entered promiscuous mode [ 113.899902][ T7912] md: md_import_device returned -22 [ 113.903578][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.914391][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.926621][ T7917] md: md_d0 has zero or unknown size, marking faulty! [ 113.941389][ T7917] md: md_import_device returned -22 [ 113.947220][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.957488][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.977514][ T7818] device veth1_vlan entered promiscuous mode [ 113.999597][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.009944][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.023494][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.034362][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.042116][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.055106][ T7822] device veth0_vlan entered promiscuous mode [ 114.124540][ T7822] device veth1_vlan entered promiscuous mode [ 114.148669][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.159016][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.167603][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.193425][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.205452][ T7818] device veth0_macvtap entered promiscuous mode [ 114.212410][ T7950] input: syz1 as /devices/virtual/input/input5 [ 114.233983][ T7818] device veth1_macvtap entered promiscuous mode [ 114.261133][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.272836][ T7954] input: syz1 as /devices/virtual/input/input6 [ 114.280914][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.289900][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.298318][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.323091][ T7842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.334562][ T7822] device veth0_macvtap entered promiscuous mode [ 114.366767][ T7822] device veth1_macvtap entered promiscuous mode 10:13:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 114.382946][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.400654][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.410812][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.421616][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.431477][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.442001][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.462626][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.473659][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.485934][ T7818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.491859][ T7970] input: syz1 as /devices/virtual/input/input7 [ 114.515741][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.524676][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.548635][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.564700][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.581935][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.599469][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.610280][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.622874][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.633167][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.643964][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.653829][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.664815][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.675924][ T7818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.691326][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.701047][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.718809][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.729530][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.739389][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.750040][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.759958][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.770391][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.780350][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.791278][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.801220][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.811642][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.823444][ T7822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.850898][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.859742][ T2662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.874130][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.886448][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.898552][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.909221][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.919238][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.929748][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.939624][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.950156][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.960015][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.970559][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.981653][ T7822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.993730][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.002622][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:13:09 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 10:13:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:09 executing program 4: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:13:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 117.352469][ T8030] input: syz1 as /devices/virtual/input/input8 10:13:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 10:13:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 117.469967][ T8037] md: md_d0 has zero or unknown size, marking faulty! [ 117.505150][ T8037] md: md_import_device returned -22 10:13:09 executing program 4: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 117.584667][ T8047] input: syz1 as /devices/virtual/input/input9 10:13:09 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:09 executing program 4: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 117.791213][ T8037] md: md_d0 has zero or unknown size, marking faulty! [ 117.804230][ T8037] md: md_import_device returned -22 10:13:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:12 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:12 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 120.537218][ T8078] md: md_d0 has zero or unknown size, marking faulty! [ 120.560709][ T8078] md: md_import_device returned -22 [ 120.606206][ T8078] md: md_d0 has zero or unknown size, marking faulty! [ 120.635827][ T8078] md: md_import_device returned -22 10:13:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:13 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 120.848592][ T8089] md: md_d0 has zero or unknown size, marking faulty! [ 120.875269][ T8089] md: md_import_device returned -22 [ 120.928558][ T8089] md: md_d0 has zero or unknown size, marking faulty! [ 120.956628][ T8089] md: md_import_device returned -22 10:13:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:15 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="ec389752447138466d177d9cabc4d4459c536f7b38fd98db14c184cbf9a31934b64266289feaae0973e8d281f9543b60593be20cac2ad8208c96cbb1a881e587c9836f4b2fd487b17889bdf4e7c6815663db6e2a17d61731ed346d2a59512cbb19fa2a355c912678a71ad8ea3b4ee497a3f6482d7e3dae2c10eb68540f196230a8a520b9b96e06984ebafd4eb4c18b99b939c8f3bbfe7a49836a9ea0804769b87ee53b49856ac1626d38ade3c67fd18996c7b9c4f6589b1df7d26b299ea12d32d7c2be1b8909a11ac82594717592f644f6ca6217bdb65d4efae40d3aeb245dca8f2e9740758e5aa12367d207463488bd0bea7a813010bb479686c628ac8d6caf1d7f8c10d4a495cfdad98023f2d323da7f17b35afa131f0ba67f5299d00102e55e972b98c6200622d49f134c5d3e0ffa4ddcd1534bc668020142548f58bad3da1ed54494d8ec90a3680c05fc4ac4edd9bf737f0eb7ef142cd52375037f6b7d64d117f6b0f0d291b03a0ef8258a2a63ee4299d924b078e9c004569a75b5d620407e57c439c1cc79160b6a9e0a49bdb9a36e624e7f1bb3344403185a80cc6780d39053631bb3b96485c2725935bf5e0bdcf89324ef66a6cffede5d0c6df52497997b86100eac6808221e22aa048783622f457c3f7c66db2bc52057617a0718c79db2b9552e107e0c49f012fc07d191fe901afc659f530575c77d0d09b7d4ef213a9572e94c3fcb22bbf21800e29a80613002efe65aba5e6a648e05d7c1750c970dcbd4d5665b6cdf86226a95c752385691775f47678f7e7366ca769b908ed55540448cb2342c9c9552fa47c4b0f273f9ee9b7591c06dd623bf4a43895d39f82fda1157c5c380ef35824352bf20c854b11ab741932ead88ada571bfd9f1c8a45e1931a8c2780e5e825da8d6d794c9f1367a7b616471649aed06acd61b478c2f448327dead7e53a364accdc10c42464dbde3affe7e7bf1cbea52b9309cb386eb1925d722c981818c1e7618b74847bbdabb3a90c3b48f4c5a94180d8677b91deab40bd46536f9ea6d7379801ea6153b92b181d67bac112c8bc78fb38fb27c4e3b4a7d755645ea091468e2002bf1d037a579b7024e37e0a5dbe91a8d5e429f83c7b338f3c10a6f645c79338a22774c536c508dd82dec921cb9bbda6a30a480ecaf02e6c00fa0bdf6ea2096ce9d7de1c51693612bbf0de244e8e32cd9c170713d5f23166d2885666503a6fe99ca677b305cd3aef1c5b1bfd79ffbdc0196ec9022ca3a0fb1e3da594eb4aa8144850b3630d79eacf502fc0d3f7761849ffd66304e9dcb5550c0f53c5df53e5513b1d3660c790804f6a7ed646d68cf3ad043c58cadc4b18ffba5af6f4d827b2560b25527ddead95cbeb04779fa6b4c22ccb22cfe1edc1a399155fd765bc5719f82ac91c077d78e236d23e552ac1eb17791da9e727cbc6542d43a9660ca91108a010dc472db5a1843109a46ab91d81246400c98e6f4ce3ff43d125de349adfd073d3762c922e6f6f9b5323d714b8f229a8beb9c7e651b0902472e5cfc112802acec67377612eb3f1de225aef3c26cb29da4d85451d1e65028d4150b4dae66a3d644daa40af19e902505538340c4d0683403708cdc88c86a9e83c72c0d2cb6261e46965e3ec8785cb16ff94b6ad8c21b75f7df169a0c8618e338a83628a9d4c95ccc64ae59a4488b67ca", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:15 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:13:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 10:13:16 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="149f97780850b9951ac1c1394a1c62b8836c5c4db7e97b3651e2cb9400ad924facb508a39a21e72dc57547600880d413c4d3bf09595ebf56e6ffd473c2fc4620dc79f87c506fce3cae275c0c4983677fa25939a837238f2b1fc072795e796a79b5e13eb97b687123e8153050ed088ecbd6d6370c168c3d633b868b01c0c419d6f6cca2503cbcfda734ed87a47219cfccd305599638949b1ac663ebf5759b396a3668a309fee7ecebebe812cfb83af159e63d02dc4df00b180cdd8174c976f80d452436a7", 0xc4}, {&(0x7f0000000100)="3cf060070203648da50ea217fe6d2b728656aa4981efe2d1eb95bcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed59cfb9c7b8cc9837bd3be554aab437ead1d54f2e7e7656569e403241a30e", 0x4e}, {&(0x7f00000004c0)="e239bb1acfe16a1a4c8a239de55a575f4802a6618201fdac3cb7272caeaebbfb8b1c8fae2dcb22feebcb722b10a2f4086114de33a5883e191404754ca0888a39c1cae07727d5d8f6bf7e3363f4b1c8b98c965576699f3c564ef298d5ce7cee8684b7f0629c8287f25dbfa254b0df8663569a9ba3deebedaa4e221f045827fa4dbca7bd3eb8542ac04695abd9d36d9f245b9efd5035aaddf6059ce5", 0x9b}, {&(0x7f0000000640)="c1f05a83b595723c76f8cb9cf29ef9e9cb8138be2857af2e1205fd44bd0e04e463ecf75571c5406237e4909ac0d8e704fb58464bce3b994c1225c9de2505f1f52473e602cd54b5463e5f067859225d9ca81d76fe99290bb3046876", 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)="ee947a65b10bbbda8c", 0x9}, {&(0x7f0000000800)="2a94774162505ecaa81fd9b6949eabe0feb47792dc19c3aa3563ff86d906d9e3cac24296bfc85617663483c94fb8d831", 0x30}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002800)="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", 0x4b1}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05459bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:13:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 124.108574][ T8138] input: syz1 as /devices/virtual/input/input10 10:13:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 124.338881][ T8146] input: syz1 as /devices/virtual/input/input11 10:13:18 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="3ad16d903a03ecaa1d7bae7237717e1f8257c2e13b4e7818d5ba6368bf56bd33f2a736a380022a7490da39701e9a2ecb1d2de68a2a4b8eb626c7c316428bb92e684605d725f0ec54f9b364f114fee179f74aa9e1a8bdf9252d0666f353426fc5c4f44ddcaed75f1e448640d21ae2833b0b7b7b5652c8410634fdf162b16fbd3052b54584d0abbcad82da3f8a43add951a182c5d3a641ff6f8e370df5c09cb39b56b3c2378764f009b9cc8151097b546fd90e771393bf9b5d4d103d108214ba169b39b33f10c099597b52c71bbf419aa36e30ac49a8f380cfbe538fa3ac649d3f2d2ffee554d9fb2dc3a722d6c881f1705c28d5dc"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 10:13:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 10:13:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) [ 126.625015][ T8157] input: syz1 as /devices/virtual/input/input12 [ 126.641935][ T8159] input: syz1 as /devices/virtual/input/input13 [ 126.667583][ T8163] md: md_d0 has zero or unknown size, marking faulty! [ 126.681064][ T8163] md: md_import_device returned -22 [ 126.728221][ T8160] md: md_d0 has zero or unknown size, marking faulty! [ 126.736454][ T8160] md: md_import_device returned -22 10:13:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 126.827881][ T8165] md: md_d0 has zero or unknown size, marking faulty! [ 126.849393][ T8165] md: md_import_device returned -22 [ 126.965113][ T8175] input: syz1 as /devices/virtual/input/input14 [ 126.984410][ T8173] md: md_d0 has zero or unknown size, marking faulty! [ 126.997268][ T8173] md: md_import_device returned -22 [ 127.013333][ T8165] md: md_d0 has zero or unknown size, marking faulty! [ 127.028745][ T8165] md: md_import_device returned -22 10:13:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 10:13:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x300) [ 127.061602][ T8170] md: md_d0 has zero or unknown size, marking faulty! [ 127.086568][ T8170] md: md_import_device returned -22 10:13:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) [ 127.231591][ T8184] input: syz1 as /devices/virtual/input/input15 [ 127.305136][ T8186] md: md_d0 has zero or unknown size, marking faulty! [ 127.337844][ T8186] md: md_import_device returned -22 [ 127.345506][ T8188] md: md_d0 has zero or unknown size, marking faulty! [ 127.379212][ T8188] md: md_import_device returned -22 [ 127.436122][ T8188] md: md_d0 has zero or unknown size, marking faulty! [ 127.447806][ T8188] md: md_import_device returned -22 10:13:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x300) 10:13:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x15, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 10:13:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) 10:13:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x300) 10:13:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x15, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 129.749350][ T8208] md: md_d0 has zero or unknown size, marking faulty! [ 129.763243][ T8208] md: md_import_device returned -22 [ 129.783696][ T8207] md: md_d0 has zero or unknown size, marking faulty! 10:13:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) [ 129.795775][ T8207] md: md_import_device returned -22 [ 129.846697][ T8208] md: md_d0 has zero or unknown size, marking faulty! [ 129.890512][ T8208] md: md_import_device returned -22 10:13:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x300) 10:13:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20080, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 10:13:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) 10:13:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x15, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 10:13:22 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) 10:13:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x15, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 10:13:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) 10:13:22 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) 10:13:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, 0x0) [ 130.430969][ T8250] md: md_d0 has zero or unknown size, marking faulty! [ 130.473153][ T8250] md: md_import_device returned -22 10:13:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 130.570108][ T8250] md: md_d0 has zero or unknown size, marking faulty! [ 130.592959][ T8250] md: md_import_device returned -22 10:13:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:13:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, 0x0) 10:13:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:13:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/239, 0xef}], 0x1}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) [ 130.754014][ T8271] No such timeout policy "syz1" [ 130.770623][ T8275] No such timeout policy "syz1" 10:13:23 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, 0x0) 10:13:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:23 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, 0x0) [ 131.053590][ T8294] No such timeout policy "syz1" 10:13:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:23 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 131.278774][ T8315] No such timeout policy "syz1" [ 131.282627][ T8317] No such timeout policy "syz1" 10:13:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:13:23 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:23 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 131.635015][ T8330] No such timeout policy "syz1" [ 131.644953][ T8331] No such timeout policy "syz1" [ 131.664616][ T8334] No such timeout policy "syz1" 10:13:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 10:13:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, r4, &(0x7f0000001000)=""/4067, 0xfe3) [ 131.826933][ T8347] No such timeout policy "syz1" [ 131.859620][ T8351] No such timeout policy "syz1" 10:13:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:13:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, r4, &(0x7f0000001000)=""/4067, 0xfe3) 10:13:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:13:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="01094625b6958220116070e3a6ff420026bd70800657ebef"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:13:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 132.489759][ T8386] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, r4, &(0x7f0000001000)=""/4067, 0xfe3) 10:13:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:13:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:13:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:13:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:13:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="01094625b6958220116070e3a6ff420026bd70800657ebef"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:13:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, r4, &(0x7f0000001000)=""/4067, 0xfe3) 10:13:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:13:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="01094625b6958220116070e3a6ff420026bd70800657ebef"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 133.652796][ T8446] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.678099][ T8446] device vlan2 entered promiscuous mode 10:13:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="01094625b6958220116070e3a6ff420026bd70800657ebef"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 10:13:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 10:13:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 10:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 10:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 134.359931][ T8471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:13:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 10:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 134.763848][ T8491] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:13:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:13:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 134.841014][ T8488] device vlan3 entered promiscuous mode 10:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x75}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 10:13:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 10:13:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 135.377961][ T8513] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.397422][ T8513] device vlan2 entered promiscuous mode 10:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 135.916757][ T8530] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.996285][ T8525] device vlan4 entered promiscuous mode 10:13:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) [ 136.427499][ T8536] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 136.470201][ T8534] device vlan3 entered promiscuous mode 10:13:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 136.867045][ T8551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.908321][ T8551] device vlan5 entered promiscuous mode 10:13:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 10:13:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 10:13:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 137.449622][ T8569] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 10:13:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 10:13:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x8000000000009371, &(0x7f0000000080)="010000000100000098") 10:13:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 10:13:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) [ 139.353756][ T8611] autofs4:pid:8611:validate_dev_ioctl: invalid path supplied for cmd(0x00009371) [ 139.367230][ T8612] autofs4:pid:8612:validate_dev_ioctl: invalid path supplied for cmd(0x00009371) 10:13:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 10:13:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 10:13:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 10:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 10:13:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 10:13:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 10:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "77a4c7408e3e14d7", "63643efe2974540cc710a3d1345408fd", "7636439f", "0d55c2a56e962ea5"}, 0x28) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:13:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 10:13:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 10:13:33 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4b0, 0x3, 0x348, 0x218, 0x0, 0x218, 0x218, 0x218, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 10:13:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 10:13:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 10:13:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001280)='C', 0x1}, {&(0x7f0000002800)="f3", 0x20001281}], 0x2}}], 0x1, 0x0) [ 141.364321][ T8666] xt_NFQUEUE: number of total queues is 0 10:13:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 10:13:33 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4b0, 0x3, 0x348, 0x218, 0x0, 0x218, 0x218, 0x218, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 10:13:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 10:13:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 10:13:33 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4b0, 0x3, 0x348, 0x218, 0x0, 0x218, 0x218, 0x218, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 141.655902][ T8690] xt_NFQUEUE: number of total queues is 0 10:13:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 10:13:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) [ 141.800738][ T8702] xt_NFQUEUE: number of total queues is 0 10:13:34 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4b0, 0x3, 0x348, 0x218, 0x0, 0x218, 0x218, 0x218, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 10:13:34 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) 10:13:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 10:13:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 10:13:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1d, 0x2}, @cond}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x373) [ 141.983016][ T8713] xt_NFQUEUE: number of total queues is 0 10:13:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0000ee"], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000004c0)={0x0, 0x0, {0x96a, 0x80000000, 0x8, 0x7f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:34 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) [ 142.338645][ T7956] ================================================================== [ 142.347331][ T7956] BUG: KCSAN: data-race in generic_fillattr / shmem_rename2 [ 142.354635][ T7956] [ 142.357002][ T7956] read to 0xffff888126af89f0 of 16 bytes by task 7767 on cpu 1: [ 142.365171][ T7956] generic_fillattr+0x145/0x1e0 [ 142.370205][ T7956] vfs_getattr_nosec+0x155/0x160 [ 142.375159][ T7956] vfs_getattr+0x53/0x70 [ 142.379711][ T7956] vfs_statx+0x104/0x190 [ 142.384013][ T7956] __do_sys_newstat+0x50/0xb0 [ 142.389024][ T7956] __x64_sys_newstat+0x37/0x50 [ 142.393815][ T7956] do_syscall_64+0xc7/0x390 [ 142.398506][ T7956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.404648][ T7956] [ 142.407006][ T7956] write to 0xffff888126af89f0 of 16 bytes by task 7956 on cpu 0: [ 142.414746][ T7956] shmem_rename2+0x1df/0x4a0 [ 142.419353][ T7956] vfs_rename+0x87d/0x10b0 [ 142.423786][ T7956] do_renameat2+0x9e8/0xa50 [ 142.428307][ T7956] __x64_sys_rename+0x44/0x60 [ 142.433008][ T7956] do_syscall_64+0xc7/0x390 [ 142.438005][ T7956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.444099][ T7956] [ 142.446432][ T7956] Reported by Kernel Concurrency Sanitizer on: [ 142.452767][ T7956] CPU: 0 PID: 7956 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 142.460650][ T7956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.470912][ T7956] ================================================================== [ 142.478992][ T7956] Kernel panic - not syncing: panic_on_warn set ... [ 142.485600][ T7956] CPU: 0 PID: 7956 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 142.493780][ T7956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.504017][ T7956] Call Trace: [ 142.507597][ T7956] dump_stack+0x11d/0x187 [ 142.511971][ T7956] panic+0x210/0x640 [ 142.515987][ T7956] ? vprintk_func+0x89/0x13a [ 142.520603][ T7956] kcsan_report.cold+0xc/0xf [ 142.525228][ T7956] kcsan_setup_watchpoint+0x3fb/0x440 [ 142.530836][ T7956] shmem_rename2+0x1df/0x4a0 [ 142.535481][ T7956] vfs_rename+0x87d/0x10b0 [ 142.539915][ T7956] ? apparmor_path_rename+0x30/0x6d0 [ 142.545223][ T7956] ? security_path_rename+0x116/0x1e0 [ 142.550693][ T7956] do_renameat2+0x9e8/0xa50 [ 142.555221][ T7956] __x64_sys_rename+0x44/0x60 [ 142.559917][ T7956] do_syscall_64+0xc7/0x390 [ 142.564458][ T7956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.570363][ T7956] RIP: 0033:0x7fd6f9f5c527 [ 142.574808][ T7956] Code: 32 00 64 83 38 15 74 07 b8 ff ff ff ff 5b c3 48 89 df e8 1c c1 07 00 85 c0 75 ed 31 c0 eb d3 90 90 90 90 b8 52 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 f8 32 00 31 d2 48 29 c2 64 [ 142.594985][ T7956] RSP: 002b:00007ffe212627c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 142.603545][ T7956] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd6f9f5c527 [ 142.611686][ T7956] RDX: 00007fd6fa28de98 RSI: 00007ffe21262800 RDI: 00007ffe21262c00 [ 142.619675][ T7956] RBP: 0000000001410bc0 R08: 00007fd6fa8cf7a0 R09: 0000000000000001 [ 142.627782][ T7956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001410720 [ 142.635776][ T7956] R13: 000000000140e250 R14: 00007ffe21262800 R15: 0000000000000001 [ 142.645474][ T7956] Kernel Offset: disabled [ 142.650066][ T7956] Rebooting in 86400 seconds..