Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2020/08/19 09:59:48 fuzzer started 2020/08/19 09:59:48 dialing manager at 10.128.0.105:45765 2020/08/19 09:59:48 syscalls: 3274 2020/08/19 09:59:48 code coverage: enabled 2020/08/19 09:59:48 comparison tracing: enabled 2020/08/19 09:59:48 extra coverage: enabled 2020/08/19 09:59:48 setuid sandbox: enabled 2020/08/19 09:59:48 namespace sandbox: enabled 2020/08/19 09:59:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/19 09:59:48 fault injection: enabled 2020/08/19 09:59:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/19 09:59:48 net packet injection: enabled 2020/08/19 09:59:48 net device setup: enabled 2020/08/19 09:59:48 concurrency sanitizer: enabled 2020/08/19 09:59:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/19 09:59:48 USB emulation: enabled 2020/08/19 09:59:48 hci packet injection: enabled 2020/08/19 09:59:53 suppressing KCSAN reports in functions: 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'do_syslog' 'audit_log_start' 'shmem_file_read_iter' 'yama_task_free' '__mod_timer' 'blk_mq_dispatch_rq_list' 'io_sq_thread' 'kauditd_thread' '_do_fork' 'direct_page_fault' 'blk_mq_rq_ctx_init' 'complete_signal' 'shmem_add_to_page_cache' '__find_get_block' 'n_tty_receive_buf_common' 'do_nanosleep' 'expire_timers' 'ext4_free_inodes_count' 'alloc_pid' '__ext4_update_other_inode_time' 'get_cpu_iowait_time_us' 'shmem_mknod' 'usb_disable_device' '__add_to_page_cache_locked' '__send_signal' 'ext4_setattr' 'n_tty_receive_char_special' 'snd_rawmidi_kernel_write1' 'dd_has_work' 'wbc_detach_inode' 'sit_tunnel_xmit' 'do_signal_stop' 'futex_wait_queue_me' 'ipip_tunnel_xmit' 'generic_file_buffered_read' '__ext4_new_inode' 'snd_rawmidi_transmit' 'ext4_mb_good_group' 'do_sys_poll' 'xas_clear_mark' 'generic_write_end' 'wbt_issue' 'ext4_free_inode' '__delayacct_blkio_end' 'ondemand_readahead' '__fsnotify_parent' 'do_select' 'exit_mm' 'tick_nohz_next_event' 'snd_rawmidi_poll' 'ext4_da_write_end' 'bpf_lru_pop_free' 'wg_packet_decrypt_worker' 'get_signal' '__xa_clear_mark' 'find_get_pages_range_tag' 'pcpu_alloc' 10:01:20 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bind$bt_rfcomm(r6, &(0x7f00000006c0)={0x1f, @any, 0x2}, 0xa) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x3) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 10:01:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x6]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{}, 'port0\x00', 0x47, 0x130408, 0x80000001, 0x4c8000, 0xfff, 0x1, 0x5, 0x0, 0x3, 0x6}) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) fadvise64(r1, 0x71, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, 0x1, 0xff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0xbc9}, 0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000200)={0x3, 0x5, 0x18, 0x7ff, 0xfffffffd}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x48080) r5 = fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000003c0)={0x2, 0x70, 0x8e, 0xc2, 0x0, 0x3, 0x0, 0x0, 0x2, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x4, 0x22a0}, 0x6008, 0x84, 0xfffff001, 0x5, 0x7fffffff, 0x800, 0x8001}) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r6, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x1000c804) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000005c0)={{0x4, @addr=0x1000}, 0x8, 0x10000}) r7 = fsmount(0xffffffffffffffff, 0x1, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @remote, @multicast1}, &(0x7f0000000740)=0xc) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x81}]}, 0x40}, 0x1, 0x0, 0x0, 0xc004}, 0x8840) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000840)=0x2) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xcc, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x440044c1}, 0x1) 10:01:20 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x1, 0xffffffffffffffff, 0x2) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}, {0x0, 0xea60}}) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000000c0)=0x40, 0x4) r0 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x101) get_robust_list(0xffffffffffffffff, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) r1 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000340)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1dc, 0x2, 0x2, 0x301, 0x0, 0x0, {0x3}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2800000}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT={0xf8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x38, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000680)=0x3, 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000006c0)={0x9}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000780)={r3, 0x1, 0x30, 0x61d, 0x7}, &(0x7f00000007c0)=0x18) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsu\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000840)={0x81, 0x0, [], {0x0, @reserved}}) r5 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) bind$l2tp(r5, &(0x7f0000000900)={0x2, 0x0, @loopback, 0x3}, 0x10) r6 = accept(0xffffffffffffffff, &(0x7f0000000940)=@in={0x2, 0x0, @local}, &(0x7f00000009c0)=0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000ec0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e80)={&(0x7f0000000a80)={0x3f0, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x198, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x19, 0x3, "12d75dd782b452c89fb5aac3ba2029a013d4f136cd"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd92}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "167ce4b5c9617ebc8f38d88b0295b10b8877c071dfcbb9d3733a95cc28"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc2, 0x3, "56db62ae0b79756d12b2affe6e7a505e428b9824971faa6399327924ba0dcb39980ec93d39fbb049bd9c420ba121bf6576efdf791c5233ff5c6b77c02763124a6652a133f9d48279000dd59f1255e5e2b0a8660b13e6364082a4e6366d169ceedfa1b3ed2d32d89f20f23185e9fd8016ae761d400917b4bfe0e44458e84de9f955160448e7ffa59fe467e902fda3966ae86d24dccc39ca360856593b61f9eb1c686e3c8d20afb6b5f2233facddaf6138dfc790b0b3eca8b388ed986859b1"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "c72c3b7e4dba953f1f669169bcf1a3c768b1b948a971b897033dea78dd693f"}}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010100}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7528}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32c0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc42}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) 10:01:20 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x5}, 0x1) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'team_slave_0', 0x32, 0x33}, 0xf) getpeername$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)={0x0, @adiantum}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x79) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000003380)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003340)={&(0x7f0000002f00)={0x42c, 0x3f3, 0x8, 0x70bd2a, 0x25dfdbfc, {0x5, 0x0, 0x1, [0x10000, 0xfffffa5b, 0xffff, 0xfffffffc, 0x5c0, 0x6, 0x8, 0xfffffff7, 0x3, 0x2, 0x2, 0x3, 0x1, 0x6, 0x80000001, 0xfffffffa, 0x9, 0x7, 0x6, 0x7, 0x46, 0x0, 0x5, 0x3ff, 0x3, 0x1, 0x6, 0x925, 0x8, 0x1ff, 0x0, 0x5, 0x8, 0x3, 0x4, 0x3, 0x0, 0x6, 0x76b, 0x2, 0x0, 0x9, 0x3ff, 0x10001, 0xf678, 0x1, 0x2, 0x1f, 0x4, 0x8, 0x3, 0x6, 0x3, 0x4, 0x3, 0x101, 0x5, 0x5, 0x80000000, 0x8001, 0x40, 0x2, 0x2, 0x5], [0xd7c, 0xb490, 0x1000, 0x101, 0x3c8c9ab3, 0x1, 0x8, 0x9, 0x80000001, 0x3, 0x1c, 0x8, 0x40, 0x200, 0x3, 0xfff, 0x1671, 0x3, 0xffffff7f, 0x400, 0xc5, 0x2, 0x6, 0x4, 0x8, 0x6, 0x6, 0x1, 0x20, 0x2, 0x10001, 0x5e5accf4, 0x1, 0x1ff, 0x2, 0x800, 0x6e4961de, 0x1000, 0x10001, 0x2, 0x6, 0x9, 0x7, 0x1f, 0xff, 0xe, 0xaa8e755, 0x1, 0x7fff, 0x4e08, 0x0, 0x6, 0x570f89f6, 0x1, 0x9, 0xffffffff, 0x4, 0x3, 0x5, 0x6, 0x8, 0x484, 0x6], [0x8ac, 0x1, 0x0, 0x1f, 0x7170, 0x1000, 0x1, 0x90ff, 0x1, 0x1ff, 0x9, 0x7f, 0x9, 0x1, 0x8000, 0x7, 0xffffffff, 0x3, 0x240000, 0xbc1, 0x39d0, 0x9, 0x20, 0x81, 0xffff, 0x9, 0x0, 0x3, 0x8, 0x0, 0x5, 0x5, 0xfff, 0x1, 0x1, 0x4a23, 0x1, 0x1, 0x5, 0x401, 0x3, 0x0, 0x1, 0x0, 0x193, 0x5, 0xffff, 0x7fff, 0x7f, 0x81, 0x6, 0x4, 0xfffffe00, 0xfffffffb, 0x7, 0x80, 0x9, 0x81, 0x6, 0x9, 0x0, 0x5, 0x40, 0x7], [0x6, 0x0, 0x7, 0x4, 0x7, 0x8, 0x9, 0x20000000, 0x2, 0x0, 0x3, 0x100, 0xff, 0x7, 0x8, 0x3, 0xffffffe1, 0x0, 0x10000, 0xeba1, 0x0, 0x7, 0x1, 0x0, 0x80000000, 0x6, 0x5, 0x1000, 0x80000, 0x8, 0x2000000, 0x8000, 0xffff8000, 0x6, 0xffffffff, 0xfffffffa, 0x6, 0x400, 0x5, 0x0, 0x1de22, 0xf5c2, 0x9, 0x40, 0x8, 0x191c, 0xffff, 0x7ff, 0x6f05, 0x3f, 0x0, 0x8, 0x100, 0x1f, 0x101, 0x8, 0x2, 0x9a, 0x1, 0x7fff, 0x0, 0x5, 0xe14b, 0x5], 0xb, ['/dev/vsock\x00']}, ["", ""]}, 0x42c}}, 0x8800) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000033c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000003500)={0x17, 0xf7, &(0x7f0000003400)="6aa3798c4a0f20d00418a57c94a6c2a338475f384d61d263430eb82399c7eaa30fbf41de98d64e131120b561a67426974afcf9454ad5e997632b96f60c0f6b45da2bed1ed471468c6fda863b558061d4dddc69ad6d5162dcfacea074b5f90cef591f7ca76ae96718cda3dfd37257263dbb39a5a0e394abf264fe49960ef6abee36b8e3d2092b79c437f02cb0b2a8261ce6eacec42968da896170f846b9a2cd453d95da6fad8f7e2f085b3efbb55a146d6dbba8b73bf4b423116c0ee525ffc8802c3a26910830999431fea26f7ccfff906448f16f9db68b185416285612dc0b0240fa76b8c5015dc58f51f3061721b7d24cd0afc702a27f"}) connect$inet(r1, &(0x7f0000003540)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000003640)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000003600)={&(0x7f00000035c0)={0x34, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x20, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8884}, 0x8890) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000037c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003780)={&(0x7f00000036c0)={0x88, 0x1, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000084) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003800)='/dev/ttyS3\x00', 0x80002, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000003840)) read$char_usb(r1, &(0x7f0000003880)=""/15, 0xf) 10:01:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)={0x0, @motion_det}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x44a202, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000180)={0x0, &(0x7f0000000140)=""/46}) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x3) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0x2bc, 0x12, 0x1, 0x70bd27, 0x25dfdbfe, {0x9, 0x1f, 0xe6, 0x0, {0x4e21, 0x4e22, [0x6, 0x27050018, 0x5, 0x100], [0x8001, 0x0, 0x9, 0x6], 0x0, [0x53, 0x4]}, 0x83, 0xffff8000}, [@INET_DIAG_REQ_BYTECODE={0x5b, 0x1, "b37716a8cd85e3403602c8f19bb2e87d5fdc7296b52523ad1cf922280bda34461b1fd5fb70ae1cef7ba1fe50a3a3e085cc44a6b1495caabd9f48caff9a3017381f1a4e00090b1e41e53b100929000175a380bfb1c7f2a9"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "e0a61e062e2fca3820188c0134ed05099139cc8db785fe39902e7481ee60b5ce9a1f2d217a0ea49aab359fa8f848269aff95d9665e93f1a6935db7f03b12702defa5ae1544cf3452b48b77b04e749b474cc1d99051fdc6c640baf66fc24e7e101e346fb2deba5132a8ba6df52ef0b65d9fec81b09f2504086c219f388ddb657b3380ecf6c8b6ad680bf93882f48cf0dfe8193b8ba11ec7730f4d0cd05df1886ad7005ec53ab2d538a5717256fb7ddfa76a693648a0ab7802788f60996f17522a9da7881e0079c951b43a419d872962a18842985769dec6cdb1a8f9431a0d4d6ac90a872aac6ab53a8a"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "1b48afa6b27b4b3625d27f2a7052780a9d96f6c8c693fbce074050823cedd06f1efaed118720c4f67837a0ad02b3352b15ee1e55bc1dd8f4e67daf96d2c1679962026211ad1bd906b03ce53a125513c102b9dccb331209c24502606ff904d8d647a16227ed59810010a195fa3dec3d5be1765605d9e47c871c9ef9a579b82a7697eb3729d2a631ef9995d57caf3b093031afc0dcce9ab1f0d854a9806760fb447d37dd03bc89b146c4313e53"}, @INET_DIAG_REQ_BYTECODE={0x72, 0x1, "facc9a07600990c151160e454c02426bc1e9801d4e13e90d9ae49c3ef00253a63c2c45188f3e712d4465a843983ab5623a421bd05d11c749755bb7cf87049d6611443e26bc971d1eee945ca903bc00ca9c58bcb78ce077b536437d9bd155dae59f621dc92318bc0812b62c384414"}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x1c0}, 0x48080) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x3fa, 0x20, 0x70bd28, 0x25dfdbfb, {0x1, 0x0, 0x1, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000805}, 0x0) r3 = fsmount(r0, 0x0, 0x1) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000640)={0x3, 0x1, [0xffffc7d2, 0x3, 0x2, 0x95, 0x4, 0x10001, 0xf95f, 0x509]}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x40100, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f00000006c0)) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000740)='((\'\\*[\x8a\x00', &(0x7f0000000780)='/dev/dlm-control\x00', &(0x7f00000007c0)='-(.\'%,-:])\xed/%-,\xcb$]{*\xa3\x00', &(0x7f0000000800)='+,.\x00'], &(0x7f0000000900)=[&(0x7f0000000880)=')#(\x00', &(0x7f00000008c0)='\\-*\x00']) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x44, 0x3, 0x3, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x2}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xfffffffc}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x3) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, &(0x7f0000000a80)) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000ac0)="d5b111efbe7e41d0eba62803b330c9c5db8923597baa5f1d75d129be2ea54007d4e1eb1439194f383e323a5623e58fbee373b472f20724c1e9db3db6208fef49c84825286201ea81e80d712d3ef8b4f4fe72ee") ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r5 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000b40), 0xc0000) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000b80)) 10:01:21 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80002, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0xc, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x48081}, 0x20000000) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x1410, 0x400, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1, 0xa33}, &(0x7f0000000340)=0x8) r2 = dup2(r0, 0xffffffffffffffff) ioctl$FIOCLEX(r2, 0x5451) r3 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xf9f) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r4 = dup(r3) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000380)=0x80000000, 0x4) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000003c0)={0xc0, "44fdeecfa09e31b399664ec78d727ecfcd4ef5fa082ae5e44f2b038eb0efd8f7978f1c1c663d06c9ad7d3158f875ff487b36082ea30805ebdbba152a599c3c70438333f066ccc9bf44986a2de0019b49cebd482d3221a23b93f243f3b0c5418ee6de802c9cefb14fc703b147ae3de9449bab9884208e0a18fdfc7ff49ff45d01eebc050e0d9e3f42652e65f42b06949e64c05549e7f2f1062e9815bdb16e128c7d22317d8726a39a6177647b05b6040f7b9b6b85f1dd509520835aebf1b3657a"}) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000500)=0x2) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x44000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000580)=@v1={0x0, @aes128, 0x8, "4dca6411e2fc56b4"}) openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x802, 0x0) [ 125.392622][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 125.463988][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 125.494896][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.502039][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.509967][ T8708] device bridge_slave_0 entered promiscuous mode [ 125.517601][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.531682][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.544451][ T8708] device bridge_slave_1 entered promiscuous mode [ 125.571077][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 125.580160][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.591466][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.612304][ T8708] team0: Port device team_slave_0 added [ 125.619618][ T8708] team0: Port device team_slave_1 added [ 125.637207][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.644358][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.670716][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.696062][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.703311][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.732961][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.754556][ T8708] device hsr_slave_0 entered promiscuous mode [ 125.760940][ T8708] device hsr_slave_1 entered promiscuous mode [ 125.803311][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 125.821592][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 125.905687][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 125.939248][ T8708] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.950731][ T8708] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.996772][ T8708] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.026834][ T8708] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.039627][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 126.058382][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 126.092146][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 126.106439][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.121892][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.129313][ T8710] device bridge_slave_0 entered promiscuous mode [ 126.139357][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.140689][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 126.146405][ T8708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.146445][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.166475][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.193575][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.200653][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.209120][ T8710] device bridge_slave_1 entered promiscuous mode [ 126.249971][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.267647][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.275940][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.283954][ T8714] device bridge_slave_0 entered promiscuous mode [ 126.291429][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.318989][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.326046][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.333686][ T8714] device bridge_slave_1 entered promiscuous mode [ 126.347356][ T8710] team0: Port device team_slave_0 added [ 126.354797][ T8710] team0: Port device team_slave_1 added [ 126.369848][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.380446][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.416313][ T8714] team0: Port device team_slave_0 added [ 126.427181][ T8714] team0: Port device team_slave_1 added [ 126.433043][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.440025][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.466713][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.481455][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.488859][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.516298][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.527469][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.534876][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.542206][ T8712] device bridge_slave_0 entered promiscuous mode [ 126.564359][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.572809][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.585921][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 126.607536][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.615683][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.623502][ T8712] device bridge_slave_1 entered promiscuous mode [ 126.630189][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.637279][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.663250][ T8714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.686574][ T8718] chnl_net:caif_netlink_parms(): no params data found [ 126.704077][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.711027][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.737349][ T8714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.760609][ T8710] device hsr_slave_0 entered promiscuous mode [ 126.767084][ T8710] device hsr_slave_1 entered promiscuous mode [ 126.774980][ T8710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.782542][ T8710] Cannot create hsr debugfs directory [ 126.797784][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.805109][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.812433][ T8716] device bridge_slave_0 entered promiscuous mode [ 126.832118][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.842969][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.855335][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.862353][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.870426][ T8716] device bridge_slave_1 entered promiscuous mode [ 126.884622][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.902386][ T8714] device hsr_slave_0 entered promiscuous mode [ 126.909183][ T8714] device hsr_slave_1 entered promiscuous mode [ 126.915988][ T8714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.923997][ T8714] Cannot create hsr debugfs directory [ 126.937361][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.944821][ T8718] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.952223][ T8718] device bridge_slave_0 entered promiscuous mode [ 126.960643][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.968223][ T8718] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.976059][ T8718] device bridge_slave_1 entered promiscuous mode [ 126.983317][ T8712] team0: Port device team_slave_0 added [ 127.011900][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.023319][ T8712] team0: Port device team_slave_1 added [ 127.038843][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.046322][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.059635][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.068991][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.087406][ T8718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.098556][ T8718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.129886][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.137044][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.163500][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.175786][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.184106][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.210202][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.221578][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.230262][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.239972][ T3968] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.247022][ T3968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.254856][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.263303][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.271594][ T3968] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.278616][ T3968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.286176][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.294710][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.303395][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.311592][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.320000][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.328209][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.336741][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.350254][ T8718] team0: Port device team_slave_0 added [ 127.357606][ T8718] team0: Port device team_slave_1 added [ 127.364543][ T8716] team0: Port device team_slave_0 added [ 127.375377][ T8716] team0: Port device team_slave_1 added [ 127.384592][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.394483][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.405656][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.417486][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.434317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.442709][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 127.443155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.464290][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.471223][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.497908][ T8718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.517041][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.524806][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.551101][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.562234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.571218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.582027][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.593219][ T5083] Bluetooth: hci1: command 0x0409 tx timeout [ 127.596338][ T8710] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.612256][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.619707][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.645949][ T8718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.657189][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.664435][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.690702][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.715864][ T8712] device hsr_slave_0 entered promiscuous mode [ 127.722211][ T8712] device hsr_slave_1 entered promiscuous mode [ 127.729493][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.737122][ T8712] Cannot create hsr debugfs directory [ 127.742745][ T8710] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.758659][ T8710] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.770450][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 127.778922][ T8714] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.791526][ T8714] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.804307][ T8714] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.817665][ T8718] device hsr_slave_0 entered promiscuous mode [ 127.824202][ T8718] device hsr_slave_1 entered promiscuous mode [ 127.830427][ T8718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.839594][ T8718] Cannot create hsr debugfs directory [ 127.842526][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 127.845076][ T8710] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.869660][ T8716] device hsr_slave_0 entered promiscuous mode [ 127.876256][ T8716] device hsr_slave_1 entered promiscuous mode [ 127.883119][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.890640][ T8716] Cannot create hsr debugfs directory [ 127.901427][ T8714] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.926042][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.935030][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.966191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.974547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.985781][ T8708] device veth0_vlan entered promiscuous mode [ 127.992024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.999635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.025783][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 128.036069][ T8708] device veth1_vlan entered promiscuous mode [ 128.047610][ T8718] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.056992][ T8718] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.087499][ T8718] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.116133][ T8712] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.125885][ T8718] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.152573][ T3968] Bluetooth: hci5: command 0x0409 tx timeout [ 128.158944][ T8716] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.169947][ T8712] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.188422][ T8716] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.196943][ T8716] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.210471][ T8716] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.223889][ T8712] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.236182][ T8712] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.249673][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.261027][ T8708] device veth0_macvtap entered promiscuous mode [ 128.281576][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.288533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.297170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.305489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.313952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.322348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.329973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.344597][ T8708] device veth1_macvtap entered promiscuous mode [ 128.352668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.360458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.389994][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.403003][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.411356][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.420165][ T3968] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.427339][ T3968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.435150][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.443612][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.451760][ T3968] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.458803][ T3968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.466497][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.475517][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.484347][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.492901][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.506711][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.525535][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.533785][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.541661][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.550800][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.559584][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.568393][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.577210][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.585909][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.596573][ T8718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.606071][ T8708] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.616274][ T8708] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.625940][ T8708] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.634756][ T8708] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.650444][ T8714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.661890][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.673842][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.681877][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.689573][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.697571][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.706169][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.715507][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.724106][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.732829][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.742950][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.775894][ T8718] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.785724][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.804091][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.820013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.830423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.838100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.847943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.856460][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.863596][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.874713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.883719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.891936][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.898984][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.917208][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.932065][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.939545][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.947600][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.956272][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.964970][ T3968] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.972117][ T3968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.980284][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.988106][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.995746][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.004341][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.012854][ T3968] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.019883][ T3968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.027991][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.037000][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.044818][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.052700][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.060306][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.068544][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.079509][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.092376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.100908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.109893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.118505][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.125554][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.133444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.141898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.159591][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.167382][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.175169][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.184128][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.193182][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.201563][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.208598][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.216480][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.224962][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.233136][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.240188][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.248033][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.256607][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.265248][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.273893][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.307258][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.315085][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.323883][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.332179][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.341491][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.348526][ T5083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.356564][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.364890][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.373263][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.381680][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.390268][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.398914][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.407644][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.415770][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.423874][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.432088][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.440488][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.448845][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.457388][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.465657][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.473905][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.481960][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.490183][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.498747][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.507412][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.515424][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.523498][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.536109][ T8710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.547605][ T5083] Bluetooth: hci0: command 0x041b tx timeout [ 129.548160][ T8710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.571413][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.592428][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.600468][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.609261][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.617628][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.625899][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.634392][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.643072][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.651180][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:01:25 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bind$bt_rfcomm(r6, &(0x7f00000006c0)={0x1f, @any, 0x2}, 0xa) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x3) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 129.659636][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.668491][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.683169][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.691390][ T8712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.704894][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 129.737679][ T8712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.765004][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.775287][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.783943][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.793339][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.801410][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.809936][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.817602][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.825317][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.833577][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.842032][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.850027][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.857922][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.867213][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 129.867733][ T8714] device veth0_vlan entered promiscuous mode [ 129.883287][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.892237][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.910860][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.917871][ T5083] Bluetooth: hci3: command 0x041b tx timeout [ 129.934516][ T8718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.946262][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.955788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.963288][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.970690][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.980953][ T8714] device veth1_vlan entered promiscuous mode [ 129.994921][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.006549][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.029700][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.039095][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.051906][ T8714] device veth0_macvtap entered promiscuous mode [ 130.060830][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.073274][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.081528][ T49] Bluetooth: hci4: command 0x041b tx timeout [ 130.088347][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.096799][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.105707][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.120471][ T8714] device veth1_macvtap entered promiscuous mode [ 130.140876][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.150155][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.158909][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.167879][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.176107][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.184792][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.192532][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.200109][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.207962][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.217648][ T8710] device veth0_vlan entered promiscuous mode [ 130.224974][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.238636][ T5083] Bluetooth: hci5: command 0x041b tx timeout [ 130.244960][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.256253][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.270186][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.280981][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.291806][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.303098][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.311426][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.320894][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.329482][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.341034][ T8712] device veth0_vlan entered promiscuous mode [ 130.351238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.361417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.370463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.379511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.390220][ T8710] device veth1_vlan entered promiscuous mode [ 130.398382][ T8714] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.407278][ T8714] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.416251][ T8714] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.425195][ T8714] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.455851][ T8716] device veth0_vlan entered promiscuous mode [ 130.473714][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.481675][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.490162][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.498465][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:01:26 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bind$bt_rfcomm(r6, &(0x7f00000006c0)={0x1f, @any, 0x2}, 0xa) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x3) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 130.507168][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.515720][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.524181][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.531874][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.546723][ T8716] device veth1_vlan entered promiscuous mode [ 130.559090][ T8712] device veth1_vlan entered promiscuous mode [ 130.569432][ T8710] device veth0_macvtap entered promiscuous mode [ 130.579540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.588787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.598910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.607301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.617642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.628379][ T8718] device veth0_vlan entered promiscuous mode [ 130.644881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.652890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.660676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.668721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.680859][ T8718] device veth1_vlan entered promiscuous mode [ 130.690997][ T8710] device veth1_macvtap entered promiscuous mode [ 130.723532][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.731883][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.741690][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.753563][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.763841][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.777310][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.797713][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.808188][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:01:26 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r6, 0x3, &(0x7f00000001c0)=""/136) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffdd, 0x0) [ 130.820456][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.831716][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.842838][ T8716] device veth0_macvtap entered promiscuous mode [ 130.858080][ T8712] device veth0_macvtap entered promiscuous mode [ 130.868445][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.879221][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.892456][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.905286][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.915532][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.927998][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.938396][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.949250][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.961163][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.975802][ T8712] device veth1_macvtap entered promiscuous mode [ 130.984772][ T8716] device veth1_macvtap entered promiscuous mode [ 130.991720][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.999928][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.007684][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.016046][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.027744][ T8710] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.036907][ T8710] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.046954][ T8710] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.055724][ T8710] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.069705][ T8718] device veth0_macvtap entered promiscuous mode [ 131.084608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.093394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.101875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.127620][ T8718] device veth1_macvtap entered promiscuous mode [ 131.139801][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.156265][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.166616][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.177225][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.187099][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.197897][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.208919][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.223431][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.246516][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:01:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_j1939(0xffffffffffffffff, &(0x7f0000002800)={0x1d, 0x0, 0x0, {0x0, 0xff, 0x1}, 0x1}, 0x18) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000180)={0x0, 0x3, 0x5}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000200)={0x0, 0x0, r5, 0x1ff, 0x80000}) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000140)={[0x0, 0x4, 0x1000, 0x10000], 0x0, 0x19, 0x5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="fbffffffffffffff00000000000000000000000a20000000000a0100db98000073797a300000000084000000080a8381933a000000000000000000000900010073797a30002000000c00024000000000000000032e000240"], 0x1}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x4, {0xffffffff, 0x1, 0x3b5f49a3, 0xffff}}) sendfile(r7, r6, 0x0, 0x100400002) 10:01:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x80000003, 0x3, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x10000000d) [ 131.282339][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.302207][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.312030][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:01:27 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bind$bt_rfcomm(r6, &(0x7f00000006c0)={0x1f, @any, 0x2}, 0xa) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x3) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 131.325406][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.343013][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.396669][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.424614][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.434366][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.441792][ T28] audit: type=1804 audit(1597831287.484:2): pid=10063 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056447588/syzkaller.BtztcQ/2/cgroup.controllers" dev="sda1" ino=15752 res=1 errno=0 [ 131.471840][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.484503][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.494984][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.506106][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.528639][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.540361][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.550601][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.562002][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.572788][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.583795][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.594431][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.602475][ T49] Bluetooth: hci0: command 0x040f tx timeout [ 131.605749][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.621282][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.632324][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:01:27 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r6, 0x3, &(0x7f00000001c0)=""/136) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffdd, 0x0) [ 131.643649][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.652263][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.664813][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.675000][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.687042][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.697141][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.707731][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.719057][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.728497][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.744549][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.756463][ T49] Bluetooth: hci1: command 0x040f tx timeout [ 131.763067][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.778000][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:01:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x80000003, 0x3, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x10000000d) [ 131.792084][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.805403][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.815363][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.825861][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.837478][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.853483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.874370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.894240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.907131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.921198][ T28] audit: type=1804 audit(1597831287.974:3): pid=10079 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056447588/syzkaller.BtztcQ/3/cgroup.controllers" dev="sda1" ino=15752 res=1 errno=0 [ 131.932213][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 131.955178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.964683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.975395][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.986882][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.997710][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.002726][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 132.008651][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.024183][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.035118][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.044982][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.055523][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.065353][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.075992][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.087136][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.098133][ T8712] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.110528][ T8712] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.122237][ T8712] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.130990][ T8712] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.148621][ T8716] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.157483][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 132.164007][ T8716] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.174026][ T8716] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.183126][ T8716] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.193863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.202766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.214307][ T8718] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.223270][ T8718] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.232025][ T8718] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.248702][ T8718] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.316234][ T5083] Bluetooth: hci5: command 0x040f tx timeout 10:01:28 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000300)={0x1d, 0x0, 0x3, {0x1, 0x0, 0x3}, 0x2}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000010000", @ANYRES32=r9, @ANYBLOB='\x00'/12], 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:01:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c04000024000b0f00000000000003000000000065dd7d07c8efb9ef8d7e04db9ab47d7b358762ca9661d030", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007462660030040200040403000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028000100000000000000000000000000ff000000000000000100"/1092], 0x45c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x5]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0x1}}}]}}]}, 0x45c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x5]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0x1}}}]}}]}, 0x45c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x58, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2a43678cfd6c"}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) listen(r0, 0x5) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:01:28 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bind$bt_rfcomm(r6, &(0x7f00000006c0)={0x1f, @any, 0x2}, 0xa) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x3) 10:01:28 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000000000, 0x2}, 0x0, 0x0, 0x80000000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRESDEC=r1, @ANYRES64, @ANYRESDEC, @ANYBLOB="290c631a823016d2ea920eb04e2a9b69d9f658440f965ecece9224f4044b97249b9873b1046c79d424541e4649a03d8e931d5d1e6b9b3fc030bf9fb8066e906247b0b9b4d1b8780f6a472a56951d243a52b0e6d30ea300000000000000000b62dc863ea219ebc9e3050961d58c023e39ee538edf24b23607d9530dff9bfd994e3bff0000000000000051cdf0aaaaf1a8ae6eb95855cd59f9678b22d7899b897b2d5dd177e93c9bd9f40c0778fb39438bdbf8e0adc5a3a7516ff88691b0545e3f7710a36e23630000000000"], 0x20}, 0x1, 0x0, 0x0, 0x151c9dd8c8e5e5c8}, 0x44080) r3 = syz_open_dev$midi(0x0, 0x957, 0x80082) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = socket$inet6(0xa, 0x5, 0x1) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xe750}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 10:01:28 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000154f22240c410f680f238000000010902120001000000000904"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000000)) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000001c0)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x2, 'e/'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:01:28 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r6, 0x3, &(0x7f00000001c0)=""/136) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffdd, 0x0) [ 132.532947][T10107] netlink: 1080 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.565406][T10107] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 132.586738][T10108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 132.602311][T10107] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:01:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, 0x140c, 0x0, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x31) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xbfc00000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000300)={[{@fat=@gid={'gid'}}, {@fat=@debug='debug'}]}) 10:01:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c00000014000300"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002c0012800e000100697036677265746170000000180002801400070000000000000000000000ffffe0000002"], 0x4c}}, 0x0) [ 132.633493][T10127] netlink: 1080 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.645600][T10128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 132.656545][T10107] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 132.666317][T10130] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 10:01:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[], 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x4, 0x1, 0x9, 0x17, 0x5, 0x5, 0x1, 0x54, 0x1}}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000001180)="ec", 0x1}, {&(0x7f0000000bc0)='U', 0x1}], 0x2}}], 0x1, 0x0) 10:01:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000400)={"e1e2a30f6e0c068c0131cc2df99133acce70d6dd333b597590441bdae9b300ea36403962aba40224cce5d90336b99a2a3a18cb5506feadce51bba47eb5da315d26c9f9821b5b61bc05d1854b070bad84efec6388abb3acffc0fa5887200fffa5310026af2e3abf664a7a19974f992e78e7b3b76307d04aadbe38f2105e3557f3b3b881c99c736070e983fcc8b0a0a74d7e3f6079df21bcd4d76509a4dc054e223726fd354585c6a2726864f5fd98cb01a59de83e8763cbe86bef6868a53551860e13652a54cebebe82fee7aac17f8fddff10daa8d1e422dd8e22864ce01cb7357d340b5d97711968a917b0916f64322d44c7ed4d6c6fc9683457cc15fa48380f933ceac349e5da6e2da2e6386b82f8645f91957627fcc6c182ac74a2fad5350d4b04f5ed5b0d7997b9c765f237e0d308d2dbbe72b2f5ee6379ec54e1a5446be091582fb25c0a2d2ce939c2aa099939efeebb5adf5d738329fa44c1ec29833facd8466831af5b44949b848f11da3bb322e467b31a0a7632b7a5036480d5f518d62445cfa7d21e5d3fb6af769a808fbdf67e7e5c085f087f5349736bb3fc5d7eb54f84f6214846f12279842c237cc4b1397f7758c97c3069e4cf8df9205fa6187452e511d138905c2e93a455bd54a609c3bb8e7d66502e5b9a697ac7a90692f7c2589d8c89e8c800b01fdc86eb0685cadd1d36d5e585f44681d6cebb375c0321329cf2258d6b0629486b9cd57a483278c8fdcff54766a6e49aa6fe3022ef2c2666a08e5bde5c93336d166956a8748928d5bb16d35eb2e6b7ebf3a7871a6bd3a85bf30ac3c5863895d5f1eea8c489e1555998f74fd8402dbef247f822611b82b31bd292cac9ec64ff845bc771bb7e5c300e1caf239c6d09d1d4d8b65e79c4db26ea631eca5ebf0c9bfe9c7f079b39702052efef9bd5a580ecaefb5a2e2c75b2ece4c078007864c0c48525cebf73bea9e26da2b30ca2d5f545b11cd20b4d327b6ae33aa52787033b96b45ee92549b98d1fff28094819a1823e1b6786b4b4f3ac9abc7b3d5819d9b09e451d66427749ade07601b9176baaa59dd715298163f055a802041a6b1b6a4c97b9ea3bc3b8d02705c7d08431adf036ee9538d4047aaf9ab986dc62fa4916256466988ea8f2a17f0a25777b372dc27f70c1909cb637c42cbfa50ac7736bcfcc4e6102a438f77f9d00ed23e1572f354fa0ca2dbe04a30dc2f1e89682bb99bd1b9cec952d318ee313e613ac6709f1c5b2258231cf696c90b36a7b13129c7fa9e7a08a9c3ea8965997e3f8c522917d54ad7015eaf060acdfa551b2aa1fa1f8e0d3acd6e8bd0437c5afa1dba01a585eebe8eabfcae6bbe8f6fe56bbb30ae4bcfe1989e035abe3e689e69e4f4beec031fe35f23cb7c269fb3ed2634345f7b11b37ffc2f4cbde203543b1a2183bd846b7225903e7b889193ed5c7622f"}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) r7 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492778, 0x0) 10:01:28 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000000000, 0x2}, 0x0, 0x0, 0x80000000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRESDEC=r1, @ANYRES64, @ANYRESDEC, @ANYBLOB="290c631a823016d2ea920eb04e2a9b69d9f658440f965ecece9224f4044b97249b9873b1046c79d424541e4649a03d8e931d5d1e6b9b3fc030bf9fb8066e906247b0b9b4d1b8780f6a472a56951d243a52b0e6d30ea300000000000000000b62dc863ea219ebc9e3050961d58c023e39ee538edf24b23607d9530dff9bfd994e3bff0000000000000051cdf0aaaaf1a8ae6eb95855cd59f9678b22d7899b897b2d5dd177e93c9bd9f40c0778fb39438bdbf8e0adc5a3a7516ff88691b0545e3f7710a36e23630000000000"], 0x20}, 0x1, 0x0, 0x0, 0x151c9dd8c8e5e5c8}, 0x44080) r3 = syz_open_dev$midi(0x0, 0x957, 0x80082) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = socket$inet6(0xa, 0x5, 0x1) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xe750}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 132.766025][ C1] hrtimer: interrupt took 26662 ns 10:01:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c776f726b6404723d2e2f66696c65302c6d657461636f70793d6f6e"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') [ 132.822385][T10010] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 132.874359][T10154] overlayfs: unrecognized mount option "workdr=./file0" or missing value [ 132.906253][T10158] overlayfs: unrecognized mount option "workdr=./file0" or missing value [ 132.917445][T10155] device bridge0 entered promiscuous mode 10:01:29 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast2}}, 0xe8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) clock_gettime(0x0, 0x0) [ 132.942833][T10155] device bridge1 entered promiscuous mode 10:01:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xa40, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f00000026c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @empty, @loopback}}) [ 133.057829][T10175] IPVS: ftp: loaded support on port[0] = 21 [ 133.202343][T10010] usb 5-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 133.215100][T10010] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.224996][T10010] usb 5-1: config 0 descriptor?? [ 133.263001][T10010] cp210x 5-1:0.0: cp210x converter detected [ 133.274155][T10175] IPVS: ftp: loaded support on port[0] = 21 10:01:29 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bind$bt_rfcomm(r6, &(0x7f00000006c0)={0x1f, @any, 0x2}, 0xa) 10:01:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80085504, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) pidfd_getfd(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) fcntl$dupfd(r6, 0x0, r5) r7 = socket(0x27, 0x3, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d40)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007462660030040200040403000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028000100000000000000000000000000ff000000000000000100"/1092], 0x45c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x17}, @local, @local, 0xfff, 0x0, 0x4, 0x0, 0x6, 0x0, r8}) [ 133.342504][ T25] tipc: TX() has been purged, node left! [ 133.420988][T10228] usb usb9: usbfs: process 10228 (syz-executor.2) did not claim interface 0 before use [ 133.482138][T10010] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 133.493211][T10010] cp210x 5-1:0.0: querying part number failed [ 133.683575][ T49] Bluetooth: hci0: command 0x0419 tx timeout [ 133.832370][ T3446] Bluetooth: hci1: command 0x0419 tx timeout [ 133.993563][ T3446] Bluetooth: hci2: command 0x0419 tx timeout [ 134.002186][T10010] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 134.009145][T10010] cp210x: probe of ttyUSB0 failed with error -71 [ 134.024821][T10010] usb 5-1: USB disconnect, device number 2 [ 134.030881][T10010] cp210x 5-1:0.0: device disconnected [ 134.073911][ T3446] Bluetooth: hci3: command 0x0419 tx timeout [ 134.112316][ T25] tipc: TX() has been purged, node left! [ 134.242811][ T3446] Bluetooth: hci4: command 0x0419 tx timeout [ 134.392572][ T5083] Bluetooth: hci5: command 0x0419 tx timeout [ 134.752044][T10010] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 135.112236][T10010] usb 5-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 135.121417][T10010] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.132969][T10010] usb 5-1: config 0 descriptor?? [ 135.174348][T10010] cp210x 5-1:0.0: cp210x converter detected [ 135.392393][T10010] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 135.399881][T10010] cp210x 5-1:0.0: querying part number failed 10:01:31 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r6, 0x3, &(0x7f00000001c0)=""/136) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffdd, 0x0) 10:01:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = inotify_init1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r4, 0x0, 0x30, &(0x7f0000000000)=""/35, &(0x7f0000000040)=0x23) r5 = fcntl$dupfd(r1, 0x0, r2) fcntl$getownex(r5, 0x10, &(0x7f000045fff8)) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0xbf, &(0x7f0000000100)="96bae076646961e1cb6ba45609fc1f1ccceae626f540413ee044dd3981a89b7701cf94a2bb311e448c79d4ab765ed69bf03f7068cfb5e47454f14bfa10a6f2c619907629c24971645c4b05f02536602735100b4644eae550a5a41977") mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) syz_open_dev$char_usb(0xc, 0xb4, 0x3) 10:01:31 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x1412, 0x1, 0x70bd2a, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}}, 0x0) 10:01:31 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast2}}, 0xe8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) clock_gettime(0x0, 0x0) 10:01:31 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) 10:01:31 executing program 2: pipe(0x0) socket$can_raw(0x1d, 0x3, 0x1) getpid() prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0xa2}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x15000, 0x0, 0x0, 0x1}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x84100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f00000000c0)={0x3e, 0x2, 0xb, 0x9, 0x9, 0x81}) fchdir(r0) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) [ 135.534764][T10010] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 135.558061][T10267] IPVS: ftp: loaded support on port[0] = 21 [ 135.558233][T10010] cp210x: probe of ttyUSB0 failed with error -71 10:01:31 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000001140)="000000000000000000c761e80e54877275ab025c7433a95378bcb23079da91ebca1a52c81a66b983cfa836e45482f20400000063f0e6e58fc956630aeb75eb8bcb7a42338936eef91d5f40fd0f982d11ab7d182411e970875685936bb4a3745833ea64fd18921e0cae7723903b8e3de51586ad58529de500e511cdb5", 0x7c}, {&(0x7f0000000140)="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", 0x1000}], 0x2) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000011c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) syz_emit_ethernet(0x72, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001200)={0xd7, 0x3e68000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x481}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={0x0, 0xb1, 0xffff6ee1}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000040)={0x0, 0x3bf7, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x6, 0xfffffff9}) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x100) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r2, 0xfffffff8, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0x7fffffff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000180)={0x0, 0x3, 0x5}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000001240)={0x0, 0xff, 0x3}) 10:01:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) fcntl$dupfd(r7, 0x0, r6) getsockopt$inet6_tcp_buf(r7, 0x6, 0x21, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) r8 = dup(r5) fcntl$dupfd(r8, 0x0, r5) sendto$inet(r3, &(0x7f0000000080)="05126c596d1ddc8a837f583febb526dff9f850b9de6c80d60cb8b9577de2e5237e", 0x21, 0x0, 0x0, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 135.600645][T10010] usb 5-1: USB disconnect, device number 3 [ 135.656966][T10010] cp210x 5-1:0.0: device disconnected 10:01:31 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x8a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x34000}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 135.721774][T10302] IPVS: ftp: loaded support on port[0] = 21 [ 135.899035][T10302] IPVS: ftp: loaded support on port[0] = 21 [ 135.935940][ T3287] tipc: TX() has been purged, node left! [ 135.943777][ T3287] tipc: TX() has been purged, node left! 10:01:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000300)={0x80000001, 0x400}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x24000, 0x0) epoll_wait(r5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0xfffffff7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x8a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x34000}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:01:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) fcntl$dupfd(r7, 0x0, r6) getsockopt$inet6_tcp_buf(r7, 0x6, 0x21, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) r8 = dup(r5) fcntl$dupfd(r8, 0x0, r5) sendto$inet(r3, &(0x7f0000000080)="05126c596d1ddc8a837f583febb526dff9f850b9de6c80d60cb8b9577de2e5237e", 0x21, 0x0, 0x0, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 136.137973][T10359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.202199][T10365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r3}, 0x18, 0x0) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x5, &(0x7f0000000600)=[{&(0x7f00000006c0)="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", 0x1000, 0x6}, {&(0x7f0000000380)="d6c8746a5f99c5bb3058864a4ac6d98fe4a890e324f1b79869c2edf664d6905edc21050128c208c7c2f9dd1055f759a4cfe9398e15ef3e3244baa9e2779c8b3b77cd517a33961d728758f6849aceda2a2f97c85c8e1afd29e9488d91cfa9225593f4aa72ca85cea9d689fbe5cff578eba3261d1529e731ae5ac5e60c7f5f11fc357c69c92da238b85e51634ccd41bdfe8c68cb13867f57563f2b064b680a6e5cd641859dc29efb5ff7cd0265312c2d", 0xaf, 0x4}, {&(0x7f0000000440)="924948314c92aa8f819ff7a8df6e6c278609ec40e6375bb9528892ebf0da5c28715d445763eb8adb1d3e645833db9560d91e7bd3c9f09eb067b926476a4a1541124d7212509fa7a8f66bcc41282fd69a64dc6eda5bf7566cc98702572524677a100f9c17cd5d39626b51ff3a83484d9e453b56ecfaca65f1c43e07828ea8332470b9f76ba2d203c3c783434914f371bae033da989012fb185c98dc3d2fb89e3dcbd6b5b87a7cb4e48ad3c439ceaad078f43c80e679463397f737e3eb4ac73e4dca1e95e88f03f9a5b1a65232ac8bba7bf57a8b1e5b4d6c", 0xd7, 0x7}, {&(0x7f0000000540)="01302dc33795b6b1aef4cc45aad6ae9552b155a69b5701c2cee0eef8cb3c2720cf8f5f2f3f7b2c9cf40a3ad08e69ddfef8a1f38d9c7348d79949f859388e9f0e08bef8bc8478aba1c35b85b9311dfff48c08180b585b0f29b6e801cae7289ac3147282964afc88eb125a16d5a1aea32f7cb082951814145da6f99db745cd72a8b75bdf04659f141cc7bea2", 0x8b, 0x1}, {&(0x7f00000016c0)="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", 0x1000, 0x5}], 0x2000, &(0x7f0000004700)={[{@unhide='unhide'}, {@dmode={'dmode', 0x3d, 0x7f}}, {@hide='hide'}, {@mode={'mode', 0x3d, 0x20}}, {@nojoliet='nojoliet'}, {@session={'session', 0x3d, 0x44}}], [{@smackfsfloor={'smackfsfloor'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0xd332}}, {@fsmagic={'fsmagic', 0x3d, 0x40}}, {@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r3}}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000003e60000e31c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x825, 0x70bd27, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PHYS_PORT_ID={0x14, 0x22, "ab28d5f26d6b335c8a9fa1cd24fa54c1"}]}, 0x34}}, 0x4044880) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) fcntl$dupfd(r11, 0x0, r10) sendmsg$IPSET_CMD_PROTOCOL(r11, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000026c0)=ANY=[@ANYBLOB="3400000001060104000000000001d57ead00000003b08a00000001000700000026eea4d90500010007000000050001000700000005000100"], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x48004) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 10:01:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) fcntl$dupfd(r7, 0x0, r6) getsockopt$inet6_tcp_buf(r7, 0x6, 0x21, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) r8 = dup(r5) fcntl$dupfd(r8, 0x0, r5) sendto$inet(r3, &(0x7f0000000080)="05126c596d1ddc8a837f583febb526dff9f850b9de6c80d60cb8b9577de2e5237e", 0x21, 0x0, 0x0, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 10:01:32 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) 10:01:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x8a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x34000}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:01:32 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r5, 0x3, &(0x7f00000001c0)=""/136) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 10:01:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x5]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0x1}}}]}}]}, 0x45c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', r4, 0x29, 0x9, 0x5, 0x6, 0x40, @empty, @local, 0x8000, 0x700, 0x1, 0x8}}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 136.590614][T10383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:32 executing program 1: syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000"], 0x78}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$dupfd(r1, 0x0, r0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f00000000c0)=0x28) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902001400020000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="636f6d6d69e25f90a07dc630303030303030303030302c00000000464897616ed90acdc52fda6587ed7181236396f1266f55dcb075fdc7ea51cc82d747516d933829b50d007f8e3c6bfc9745b1fe"]) 10:01:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xfffffe4f, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x2f, 0x0, 0x7}}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:32 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000180)={0x3, 0x47, "f4e29fb2c855445fb8c80542579c9f1ded3afaa49fd99209bcccbbee8c6fec1c2e386e979e978659cb4486c891d00444b799701c96c3fa002f1ac22b04e9385dd3ded6865a78a5"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0x9c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 136.749900][T10389] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 136.764808][T10374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.789159][T10393] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 136.859009][T10394] EXT4-fs (loop1): Unrecognized mount option "commi_}00000000000" or missing value [ 136.874711][T10400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.939034][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:01:33 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) modify_ldt$read(0x0, &(0x7f0000000140)=""/182, 0xb6) r0 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2, 0x101, 0x19}, 0x18) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=0x38) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000100)={0x4, 0x8aac, [0x8000, 0x8, 0xee, 0x8, 0x53e], 0xebb8}) [ 137.008918][T10415] EXT4-fs (loop1): Unrecognized mount option "commi_}00000000000" or missing value 10:01:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0//ile0\x00') lsetxattr(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x0) 10:01:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x7d, &(0x7f0000000040)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000200)={r5, 0x9}, 0x8) r6 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r6, &(0x7f0000000180)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xbfbffffd, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="646f74732c00ec92d650850f19a6ed3f5c3d1b0aad9862167021de202cf8e58bc811ceaef78f80198caedf582b1735dcaedad574f85b12dc046f136aa0d5ca23b841163ca975459916e6898c15e7e4a5aff0"]) 10:01:33 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 10:01:33 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) 10:01:33 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/136) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 10:01:33 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/136) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) [ 137.334404][T10439] IPVS: ftp: loaded support on port[0] = 21 10:01:33 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/136) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:01:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f00000001c0)) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r2, &(0x7f0000000040)=0xff, 0x4, 0x0) syz_usb_disconnect(r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000240)="9e1ce8679b1b5d5008", 0x9}], 0x1) r9 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES16, @ANYRESOCT=r8, @ANYRESHEX=r4, @ANYRES32, @ANYRES64, @ANYRESDEC=r5, @ANYRES32=r6], 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r9, &(0x7f00000006c0)={0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000050000000500d94474"], 0x0}, 0x0) [ 137.554350][T10439] IPVS: ftp: loaded support on port[0] = 21 10:01:33 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/136) dup(r2) 10:01:33 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/136) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) 10:01:33 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/136) 10:01:33 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/136) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) [ 137.742487][ T25] tipc: TX() has been purged, node left! [ 137.749599][ T25] tipc: TX() has been purged, node left! [ 137.770234][ T25] tipc: TX() has been purged, node left! 10:01:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x1f, 0x688500) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r9 = syz_open_dev$binderN(&(0x7f00000006c0)='/dev/binder#\x00', 0x0, 0x2) r10 = socket$alg(0x26, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0654dda0654273783b42f60f4ad242e6b1d3c40692267d099aea0d9ecdd0d901c0d0555c39aee58e47b37e496ec94d9cd3ac95e8d43f827d956a80d4cfb853080042000008000008001600", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x154}], 0x1, &(0x7f0000002fc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00004b0100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r1, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r1], 0x140}, 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 137.894062][T10507] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:01:34 executing program 2: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/136) dup(r2) 10:01:34 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 137.941839][ T5083] usb 5-1: new high-speed USB device number 4 using dummy_hcd 10:01:34 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) 10:01:34 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/136) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="0907000000000000000011636d5fcb94a433be4d4e7dfdda8538d679fac182ff00c473c49f4441a5d4a1f7d3b81493dd7090d7e84096bc5cce85915073493fba5e731f1765c1ed5be87ee1b5bf1ca0fd13ba923231b3dba3cd22a1abda3a5f9ec3b4c66ab1480be0c1e2e836d1edc08e40425f2dd591c551067f376bd94ced07e94fbaa3400a22a25d7302bcfc75811da0370343b63712599ec04fb9aa7c9a1d5e3897c40379bb63f99200f96b6cde"], 0x1c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000000) 10:01:34 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) 10:01:34 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000001540)=ANY=[@ANYBLOB="12010000784e52081816139172ec00c8000109022d0000000000010904000003dfa6e90009058daa3e0300000009050502000000000009058a1e"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 138.342287][ T5083] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.385480][ T5083] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.416556][ T5083] usb 5-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 138.446829][ T5083] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.470486][ T5083] usb 5-1: config 0 descriptor?? [ 138.613500][ T3446] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 138.821818][ T5083] usbhid 5-1:0.0: can't add hid device: -71 [ 138.827827][ T5083] usbhid: probe of 5-1:0.0 failed with error -71 [ 138.847839][ T5083] usb 5-1: USB disconnect, device number 4 [ 138.901860][ T3446] usb 6-1: Using ep0 maxpacket: 8 [ 139.031940][ T3446] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 139.040082][ T3446] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 139.049321][ T3446] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 830 [ 139.059284][ T3446] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 139.069030][ T3446] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 139.078934][ T3446] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 139.089633][ T3446] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 139.181788][ T3446] usb 6-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 139.190940][ T3446] usb 6-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 139.199266][ T3446] usb 6-1: Product: syz [ 139.205446][ T3446] usb 6-1: config 0 descriptor?? [ 139.223512][T10535] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 139.243686][ T3446] rsi_91x: rsi_probe: Initialized os intf ops [ 139.331777][ T5083] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 139.451756][ T3446] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 139.460221][ T3446] rsi_91x: rsi_probe: Failed in probe...Exiting [ 139.466861][ T3446] RSI-USB WLAN: probe of 6-1:0.0 failed with error -71 [ 139.476701][ T3446] usb 6-1: USB disconnect, device number 2 [ 139.603640][ T5083] usb 5-1: device descriptor read/64, error 18 [ 139.991725][ T5083] usb 5-1: device descriptor read/64, error 18 [ 140.211711][ T3446] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 140.261740][ T5083] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 140.451700][ T3446] usb 6-1: Using ep0 maxpacket: 8 [ 140.531711][ T5083] usb 5-1: device descriptor read/64, error 18 [ 140.571973][ T3446] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 140.580061][ T3446] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 140.589619][ T3446] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 830 [ 140.599813][ T3446] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 140.609822][ T3446] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 10:01:36 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/136) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0\x00', 0x2}, 0x18) r1 = socket(0x11, 0x800000003, 0x8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000000000020000000f0000008b6cf38d96f4eca64c981cfece7ceec6c4b22543a76f1fd0b5a2b715cb17391fcc372f759d14dcb1f832929916bb8e1f0c02a918c53255dd9dd34e5285c20f66523a260911e5212a423436683ab9991e48a84be50951ae7aa30b4aa21736681983f481eb67008ce61ce9307ee27be45d8d118834b516998ca5d3529bf014"], 0x14}}, 0x14000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0xfffffffc, @mcast1, 0x8}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x7}, @in6={0xa, 0x4e22, 0x40, @rand_addr=' \x01\x00', 0x1ff}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x7}, @in6={0xa, 0x4e23, 0x5, @empty, 0x4}], 0xac) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860565cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae5ed88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005200000328ad7000ff0f01b8d6a21c098b81647b6834df8c"], 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x4000800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000000)=0x9, 0x4) 10:01:36 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = epoll_create1(0x80000) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="4d53b3b840162a50041f342f2dcc8805cc2a365af79bc624759e341ad23d07149c8e2cd60eb12c01161886cae34e55bc9c0971597044e4a794d52cad50180aa930c00048d1946b31c35ab3fdaadf6b0ebb1fcbb30505ccd90191ac70222d2ac7af976296dc34d4b65fce1b340047ceb42f58fb7a6fc87766e0c058e16b10e4589601fc7a9a976eea9d13") r6 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4138ae84, &(0x7f0000000000)) dup2(r6, r4) 10:01:36 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x9b]}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2]}, 0x0, 0x8) r1 = pidfd_getfd(r0, r0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="6986eb2fd53c7debdc818a858c9c91ea313a5525569e1bfb19de88a517ed92a07c1ea71e9abfd4d16e84fac478263ff76e9ad1ed67641b37a1a9e8f9b0b2b6011fd001db8c37ee8cd26ef4ab3934f89593873856a21aeb2c9689b6dc1b51ebc0df1e2365ab2f7425b5e0fc6a69d99e0c7ce9762c2db4291f3b451de968b22290758eb5349c37b5d183c51414fd5b55c75e3b493a3a8aff69a091f4ca0b46718fc6d0c540a5214697862d9f53c2e1f391642516efb683d22d67e9dce3db996d1b57558cec", 0xc4, 0x40090, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x200402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x640200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffff5ce, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e22, 0xffffc140, @private0, 0x2}, r4, 0x5}}, 0x48) rt_sigqueueinfo(0xffffffffffffffff, 0x36, &(0x7f0000000540)={0x29, 0x2, 0x6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000005c0)="82882533f35b34c42c968183dfc82494", 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000640)={0x0, 0x1, 0x800, 0x7}) [ 140.619799][ T3446] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 140.629863][ T3446] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 10:01:36 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/136) dup(r2) 10:01:36 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') [ 140.699519][T10590] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0, syncid = 2, id = 0 [ 140.712815][ T3446] usb 6-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 140.742058][ T3446] usb 6-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 140.742909][T10591] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 140.773888][ T3446] usb 6-1: Product: syz 10:01:36 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/136) [ 140.878735][ T3446] usb 6-1: config 0 descriptor?? 10:01:37 executing program 3: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) 10:01:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0\x00', 0x2}, 0x18) r1 = socket(0x11, 0x800000003, 0x8) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000000000020000000f0000008b6cf38d96f4eca64c981cfece7ceec6c4b22543a76f1fd0b5a2b715cb17391fcc372f759d14dcb1f832929916bb8e1f0c02a918c53255dd9dd34e5285c20f66523a260911e5212a423436683ab9991e48a84be50951ae7aa30b4aa21736681983f481eb67008ce61ce9307ee27be45d8d118834b516998ca5d3529bf014"], 0x14}}, 0x14000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0xfffffffc, @mcast1, 0x8}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x7}, @in6={0xa, 0x4e22, 0x40, @rand_addr=' \x01\x00', 0x1ff}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x7}, @in6={0xa, 0x4e23, 0x5, @empty, 0x4}], 0xac) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860565cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae5ed88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005200000328ad7000ff0f01b8d6a21c098b81647b6834df8c"], 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x4000800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000000)=0x9, 0x4) [ 140.903142][T10535] raw-gadget gadget: fail, usb_ep_enable returned -22 10:01:37 executing program 1: pipe(&(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d5008", 0x9}], 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x0, 0x8, 0xfffc, 0x3, "1b0a315f353f34f6"}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 140.948187][ T3446] rsi_91x: rsi_probe: Initialized os intf ops [ 141.131683][ T3446] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 141.143564][ T3446] ================================================================== [ 141.151650][ T3446] BUG: KCSAN: data-race in exit_signals / kthread_unpark [ 141.158650][ T3446] [ 141.160960][ T3446] write to 0xffff88809ed36024 of 4 bytes by task 10610 on cpu 0: [ 141.168687][ T3446] exit_signals+0x124/0x580 [ 141.173174][ T3446] do_exit+0x19a/0x16c0 [ 141.177315][ T3446] complete_and_exit+0x35/0x40 [ 141.182060][ T3446] rsi_coex_scheduler_thread+0x257/0x260 [ 141.187673][ T3446] kthread+0x20d/0x230 [ 141.191736][ T3446] ret_from_fork+0x1f/0x30 [ 141.196127][ T3446] [ 141.198442][ T3446] read to 0xffff88809ed36024 of 4 bytes by task 3446 on cpu 1: [ 141.205971][ T3446] kthread_unpark+0x1f/0x150 [ 141.210549][ T3446] kthread_stop+0xa3/0x310 [ 141.214946][ T3446] rsi_coex_detach+0x63/0xa0 [ 141.219529][ T3446] rsi_91x_deinit+0x139/0x180 [ 141.224190][ T3446] rsi_probe+0x878/0xdb0 [ 141.228418][ T3446] usb_probe_interface+0x47e/0x6c0 [ 141.233517][ T3446] really_probe+0x4ee/0xb70 [ 141.237999][ T3446] driver_probe_device+0xcc/0x120 [ 141.243007][ T3446] __device_attach_driver+0x255/0x290 [ 141.248365][ T3446] bus_for_each_drv+0xd8/0x140 [ 141.253108][ T3446] __device_attach+0x1a0/0x290 [ 141.257854][ T3446] device_initial_probe+0x16/0x20 [ 141.262862][ T3446] bus_probe_device+0x7a/0x140 [ 141.267612][ T3446] device_add+0x1178/0x12e0 [ 141.272101][ T3446] usb_set_configuration+0x10bd/0x1390 [ 141.277542][ T3446] usb_generic_driver_probe+0x54/0xd0 [ 141.282896][ T3446] usb_probe_device+0xf3/0x160 [ 141.287646][ T3446] really_probe+0x4ee/0xb70 [ 141.292128][ T3446] driver_probe_device+0xcc/0x120 [ 141.297136][ T3446] __device_attach_driver+0x255/0x290 [ 141.302498][ T3446] bus_for_each_drv+0xd8/0x140 [ 141.307255][ T3446] __device_attach+0x1a0/0x290 [ 141.312003][ T3446] device_initial_probe+0x16/0x20 [ 141.317018][ T3446] bus_probe_device+0x7a/0x140 [ 141.321764][ T3446] device_add+0x1178/0x12e0 [ 141.326255][ T3446] usb_new_device+0x89f/0xc60 [ 141.330912][ T3446] hub_event+0x1d78/0x2bd0 [ 141.335314][ T3446] process_one_work+0x3e1/0x9a0 [ 141.340143][ T3446] worker_thread+0x665/0xbe0 [ 141.344703][ T3446] kthread+0x20d/0x230 [ 141.348741][ T3446] ret_from_fork+0x1f/0x30 [ 141.353120][ T3446] [ 141.355414][ T3446] Reported by Kernel Concurrency Sanitizer on: [ 141.361537][ T3446] CPU: 1 PID: 3446 Comm: kworker/1:2 Not tainted 5.9.0-rc1-syzkaller #0 [ 141.369825][ T3446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.379853][ T3446] Workqueue: usb_hub_wq hub_event [ 141.384842][ T3446] ================================================================== [ 141.392868][ T3446] Kernel panic - not syncing: panic_on_warn set ... [ 141.399419][ T3446] CPU: 1 PID: 3446 Comm: kworker/1:2 Not tainted 5.9.0-rc1-syzkaller #0 [ 141.407704][ T3446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.417728][ T3446] Workqueue: usb_hub_wq hub_event [ 141.422718][ T3446] Call Trace: [ 141.425975][ T3446] dump_stack+0x10f/0x19d [ 141.430270][ T3446] panic+0x207/0x64a [ 141.434135][ T3446] ? vprintk_emit+0x44a/0x4f0 [ 141.438780][ T3446] kcsan_report+0x684/0x690 [ 141.443253][ T3446] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 141.448765][ T3446] ? kthread_unpark+0x1f/0x150 [ 141.453495][ T3446] ? kthread_stop+0xa3/0x310 [ 141.458052][ T3446] ? rsi_coex_detach+0x63/0xa0 [ 141.462782][ T3446] ? rsi_91x_deinit+0x139/0x180 [ 141.467598][ T3446] ? rsi_probe+0x878/0xdb0 [ 141.471982][ T3446] ? usb_probe_interface+0x47e/0x6c0 [ 141.477234][ T3446] ? really_probe+0x4ee/0xb70 [ 141.481888][ T3446] ? driver_probe_device+0xcc/0x120 [ 141.487050][ T3446] ? __device_attach_driver+0x255/0x290 [ 141.492564][ T3446] ? bus_for_each_drv+0xd8/0x140 [ 141.497469][ T3446] ? __device_attach+0x1a0/0x290 [ 141.502379][ T3446] ? device_initial_probe+0x16/0x20 [ 141.507554][ T3446] ? bus_probe_device+0x7a/0x140 [ 141.512457][ T3446] ? device_add+0x1178/0x12e0 [ 141.517100][ T3446] ? usb_set_configuration+0x10bd/0x1390 [ 141.522699][ T3446] ? usb_generic_driver_probe+0x54/0xd0 [ 141.528214][ T3446] ? usb_probe_device+0xf3/0x160 [ 141.533117][ T3446] ? really_probe+0x4ee/0xb70 [ 141.537758][ T3446] ? driver_probe_device+0xcc/0x120 [ 141.542929][ T3446] ? __device_attach_driver+0x255/0x290 [ 141.548448][ T3446] ? bus_for_each_drv+0xd8/0x140 [ 141.553356][ T3446] ? __device_attach+0x1a0/0x290 [ 141.558261][ T3446] ? device_initial_probe+0x16/0x20 [ 141.563433][ T3446] ? bus_probe_device+0x7a/0x140 [ 141.568341][ T3446] ? device_add+0x1178/0x12e0 [ 141.572986][ T3446] ? usb_new_device+0x89f/0xc60 [ 141.577802][ T3446] ? hub_event+0x1d78/0x2bd0 [ 141.582380][ T3446] ? process_one_work+0x3e1/0x9a0 [ 141.587373][ T3446] ? worker_thread+0x665/0xbe0 [ 141.592105][ T3446] ? kthread+0x20d/0x230 [ 141.596314][ T3446] ? ret_from_fork+0x1f/0x30 [ 141.600874][ T3446] ? native_smp_send_reschedule+0x36/0x50 [ 141.606562][ T3446] ? check_preempt_wakeup+0x23f/0x370 [ 141.611904][ T3446] kcsan_setup_watchpoint+0x41e/0x4a0 [ 141.617244][ T3446] kthread_unpark+0x1f/0x150 [ 141.621803][ T3446] kthread_stop+0xa3/0x310 [ 141.626187][ T3446] rsi_coex_detach+0x63/0xa0 [ 141.630743][ T3446] rsi_91x_deinit+0x139/0x180 [ 141.635388][ T3446] rsi_probe+0x878/0xdb0 [ 141.639599][ T3446] usb_probe_interface+0x47e/0x6c0 [ 141.644723][ T3446] really_probe+0x4ee/0xb70 [ 141.649195][ T3446] driver_probe_device+0xcc/0x120 [ 141.654203][ T3446] __device_attach_driver+0x255/0x290 [ 141.659542][ T3446] ? state_synced_show+0x60/0x60 [ 141.664449][ T3446] bus_for_each_drv+0xd8/0x140 [ 141.669223][ T3446] __device_attach+0x1a0/0x290 [ 141.673956][ T3446] device_initial_probe+0x16/0x20 [ 141.678952][ T3446] bus_probe_device+0x7a/0x140 [ 141.683688][ T3446] device_add+0x1178/0x12e0 [ 141.688161][ T3446] usb_set_configuration+0x10bd/0x1390 [ 141.693589][ T3446] usb_generic_driver_probe+0x54/0xd0 [ 141.698928][ T3446] usb_probe_device+0xf3/0x160 [ 141.703660][ T3446] really_probe+0x4ee/0xb70 [ 141.708133][ T3446] driver_probe_device+0xcc/0x120 [ 141.713124][ T3446] __device_attach_driver+0x255/0x290 [ 141.718476][ T3446] ? state_synced_show+0x60/0x60 [ 141.723390][ T3446] bus_for_each_drv+0xd8/0x140 [ 141.728124][ T3446] __device_attach+0x1a0/0x290 [ 141.732861][ T3446] device_initial_probe+0x16/0x20 [ 141.737856][ T3446] bus_probe_device+0x7a/0x140 [ 141.742589][ T3446] device_add+0x1178/0x12e0 [ 141.747065][ T3446] usb_new_device+0x89f/0xc60 [ 141.751724][ T3446] hub_event+0x1d78/0x2bd0 [ 141.756113][ T3446] ? pwq_dec_nr_in_flight+0x308/0x4f0 [ 141.761453][ T3446] ? usb_autosuspend_device+0x37/0x40 [ 141.766792][ T3446] ? strscpy+0x11f/0x150 [ 141.771005][ T3446] process_one_work+0x3e1/0x9a0 [ 141.775826][ T3446] worker_thread+0x665/0xbe0 [ 141.780390][ T3446] ? process_one_work+0x9a0/0x9a0 [ 141.785381][ T3446] kthread+0x20d/0x230 [ 141.789419][ T3446] ? process_one_work+0x9a0/0x9a0 [ 141.794410][ T3446] ? kthread_blkcg+0x80/0x80 [ 141.798969][ T3446] ret_from_fork+0x1f/0x30 [ 141.804502][ T3446] Kernel Offset: disabled [ 141.808808][ T3446] Rebooting in 86400 seconds..