[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2020/10/21 11:18:17 fuzzer started 2020/10/21 11:18:17 dialing manager at 10.128.0.105:39289 2020/10/21 11:18:19 syscalls: 3450 2020/10/21 11:18:19 code coverage: enabled 2020/10/21 11:18:19 comparison tracing: enabled 2020/10/21 11:18:19 extra coverage: enabled 2020/10/21 11:18:19 setuid sandbox: enabled 2020/10/21 11:18:19 namespace sandbox: enabled 2020/10/21 11:18:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/21 11:18:19 fault injection: enabled 2020/10/21 11:18:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/21 11:18:19 net packet injection: enabled 2020/10/21 11:18:19 net device setup: enabled 2020/10/21 11:18:19 concurrency sanitizer: enabled 2020/10/21 11:18:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/21 11:18:19 USB emulation: enabled 2020/10/21 11:18:19 hci packet injection: enabled 2020/10/21 11:18:19 wifi device emulation: enabled 2020/10/21 11:18:21 suppressing KCSAN reports in functions: 'tick_nohz_stop_tick' 'do_select' 'n_tty_receive_buf_common' '__xa_clear_mark' 'ext4_free_inode' 'ext4_writepages' 'step_into' 'alloc_pid' 'generic_write_end' 'snd_rawmidi_kernel_write1' 'ext4_free_inodes_count' 'do_nanosleep' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'do_sys_poll' 11:18:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 11:18:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x4, 0x0, &(0x7f0000000780)) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 11:18:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:18:36 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0xea60}, 0x10) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) 11:18:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x5d7, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x5]}}]}, 0x5c}}, 0x0) 11:18:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) setpriority(0x1, 0x0, 0x0) syzkaller login: [ 48.978894][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 49.046571][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 49.087257][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.094444][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.117389][ T8446] device bridge_slave_0 entered promiscuous mode [ 49.125561][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.136171][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.144555][ T8446] device bridge_slave_1 entered promiscuous mode [ 49.159413][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 49.161315][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.179914][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.202285][ T8446] team0: Port device team_slave_0 added [ 49.217600][ T8446] team0: Port device team_slave_1 added [ 49.233458][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.240720][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.268029][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.281658][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.288967][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.325355][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.350183][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 49.371819][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 49.384303][ T8446] device hsr_slave_0 entered promiscuous mode [ 49.391636][ T8446] device hsr_slave_1 entered promiscuous mode [ 49.460260][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 49.508901][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.515957][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.523752][ T8448] device bridge_slave_0 entered promiscuous mode [ 49.536449][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.544279][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.552130][ T8448] device bridge_slave_1 entered promiscuous mode [ 49.578463][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.588133][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 49.619755][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.643043][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 49.680047][ T8448] team0: Port device team_slave_0 added [ 49.696856][ T8448] team0: Port device team_slave_1 added [ 49.712335][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.725320][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.753690][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.783655][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.792780][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.802196][ T8450] device bridge_slave_0 entered promiscuous mode [ 49.816322][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.824113][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.852877][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.870737][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.878834][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.886281][ T8450] device bridge_slave_1 entered promiscuous mode [ 49.903586][ T8446] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.916985][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 49.929947][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.953102][ T8446] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.962288][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.976763][ T8448] device hsr_slave_0 entered promiscuous mode [ 49.983720][ T8448] device hsr_slave_1 entered promiscuous mode [ 49.990812][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.998837][ T8448] Cannot create hsr debugfs directory [ 50.011953][ T8446] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.025884][ T8446] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 50.046034][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 50.074910][ T8450] team0: Port device team_slave_0 added [ 50.083450][ T8450] team0: Port device team_slave_1 added [ 50.144930][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 50.158309][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.165253][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.193489][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.228132][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.236731][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.263068][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.283247][ T8448] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 50.294748][ T8448] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 50.308383][ T8448] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 50.323732][ T8448] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 50.364202][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.375894][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.384420][ T8452] device bridge_slave_0 entered promiscuous mode [ 50.394770][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.402350][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.410254][ T8452] device bridge_slave_1 entered promiscuous mode [ 50.429185][ T8450] device hsr_slave_0 entered promiscuous mode [ 50.435584][ T8450] device hsr_slave_1 entered promiscuous mode [ 50.442665][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.450693][ T8450] Cannot create hsr debugfs directory [ 50.470135][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 50.503685][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.511186][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.519612][ T8454] device bridge_slave_0 entered promiscuous mode [ 50.535436][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.546446][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.562859][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.570259][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.577945][ T8454] device bridge_slave_1 entered promiscuous mode [ 50.594199][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.612158][ T8452] team0: Port device team_slave_0 added [ 50.636429][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.652199][ T8452] team0: Port device team_slave_1 added [ 50.660340][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.668702][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.677611][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.689273][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.699328][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.708365][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.716978][ T4904] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.724365][ T4904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.736264][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.746317][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.756020][ T8456] device bridge_slave_0 entered promiscuous mode [ 50.783263][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.808560][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.815654][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.828415][ T8456] device bridge_slave_1 entered promiscuous mode [ 50.835519][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.844695][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.872521][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.889113][ T8450] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.898463][ T8450] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.909469][ T8454] team0: Port device team_slave_0 added [ 50.915592][ T8450] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.930429][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.939430][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.966721][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.978680][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.988966][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.997303][ T33] Bluetooth: hci0: command 0x0409 tx timeout [ 50.998102][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.010761][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.023642][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.033482][ T8454] team0: Port device team_slave_1 added [ 51.039567][ T8450] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 51.063968][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.074722][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.089805][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.101079][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.116244][ T8452] device hsr_slave_0 entered promiscuous mode [ 51.124764][ T8452] device hsr_slave_1 entered promiscuous mode [ 51.132386][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.140396][ T8452] Cannot create hsr debugfs directory [ 51.155132][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.162569][ T9146] Bluetooth: hci1: command 0x0409 tx timeout [ 51.179575][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.189708][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.201290][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.210960][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.220902][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.238596][ T8456] team0: Port device team_slave_0 added [ 51.246117][ T8456] team0: Port device team_slave_1 added [ 51.253661][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.262209][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.290945][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.304675][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.312371][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.341254][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.349231][ T16] Bluetooth: hci2: command 0x0409 tx timeout [ 51.362098][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.371772][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.381973][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.389468][ T9146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.397940][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.407089][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.415943][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.423677][ T9146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.432065][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.441895][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.450047][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.460189][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.479070][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 51.496956][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.510025][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.541314][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.561389][ T8446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.575542][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.590987][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.601156][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.612305][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.624740][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.634856][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.645791][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.656601][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.672180][ T9601] Bluetooth: hci4: command 0x0409 tx timeout [ 51.681932][ T8454] device hsr_slave_0 entered promiscuous mode [ 51.690398][ T8454] device hsr_slave_1 entered promiscuous mode [ 51.698896][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.708317][ T8454] Cannot create hsr debugfs directory [ 51.714672][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.722661][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.757585][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.785805][ T8456] device hsr_slave_0 entered promiscuous mode [ 51.797914][ T8456] device hsr_slave_1 entered promiscuous mode [ 51.806065][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.815291][ T54] Bluetooth: hci5: command 0x0409 tx timeout [ 51.822561][ T8456] Cannot create hsr debugfs directory [ 51.831059][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.840045][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.852715][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.862427][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.874643][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.883895][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.926247][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.959726][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.967792][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.976177][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.985435][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.001277][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.013316][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.021857][ T8452] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 52.049388][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.061440][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.087631][ T8452] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 52.114600][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.123413][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.138838][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.149351][ T8452] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 52.164302][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.175186][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.184219][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.194256][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.205008][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.224574][ T8454] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 52.234260][ T8452] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 52.244680][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.254948][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.264562][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.278855][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.290187][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.299669][ T9146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.310648][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.322765][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.332362][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.340450][ T9146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.352341][ T8454] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 52.364716][ T8454] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 52.380005][ T8454] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 52.397438][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.405413][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.416380][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.429617][ T8446] device veth0_vlan entered promiscuous mode [ 52.440293][ T8456] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.451468][ T8456] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.463078][ T8456] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 52.480859][ T8446] device veth1_vlan entered promiscuous mode [ 52.498807][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.508101][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.518625][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.528829][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.538610][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.551016][ T8456] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 52.587799][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.596890][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.622483][ T8448] device veth0_vlan entered promiscuous mode [ 52.636391][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.646981][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.657928][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.667535][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.678083][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.687548][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.696894][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.706847][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.722771][ T8446] device veth0_macvtap entered promiscuous mode [ 52.742132][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.754798][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.766134][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.776432][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.786237][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.795952][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.812007][ T8446] device veth1_macvtap entered promiscuous mode [ 52.826845][ T8448] device veth1_vlan entered promiscuous mode [ 52.858530][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.868837][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.878428][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.886756][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.911897][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.928614][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.941225][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.955889][ T8448] device veth0_macvtap entered promiscuous mode [ 52.969271][ T8448] device veth1_macvtap entered promiscuous mode [ 52.977553][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.989189][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.998303][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.010379][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.020223][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.029671][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.039363][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.067534][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.077342][ T3833] Bluetooth: hci0: command 0x041b tx timeout [ 53.088483][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.097200][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.106138][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.114603][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.125428][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.135462][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.144197][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.155197][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.181587][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.194608][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.207805][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.219228][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.229562][ T8446] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.237006][ T33] Bluetooth: hci1: command 0x041b tx timeout [ 53.240796][ T8446] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.256200][ T8446] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.266101][ T8446] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.277872][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.292488][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.302184][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.313127][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.324022][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.335265][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.344838][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.354729][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.363768][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.370926][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.379468][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.389096][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.397226][ T33] Bluetooth: hci2: command 0x041b tx timeout [ 53.398843][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.420996][ T8450] device veth0_vlan entered promiscuous mode [ 53.430337][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.439757][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.449851][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.461898][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.476865][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.487966][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.500010][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.514597][ T8450] device veth1_vlan entered promiscuous mode [ 53.523196][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.532335][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.541610][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.550973][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.560703][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.570667][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.587008][ T9146] Bluetooth: hci3: command 0x041b tx timeout [ 53.597628][ T8448] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.606659][ T8448] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.618273][ T8448] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.629898][ T8448] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.649228][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.661449][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.673291][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.683527][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.694798][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.702779][ T9146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.712722][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.722667][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.731934][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.747102][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.759013][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.767268][ T9146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.775367][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.785924][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.795589][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.804454][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.813139][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.824663][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.835976][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.845196][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.853547][ T3833] Bluetooth: hci4: command 0x041b tx timeout [ 53.857001][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.870922][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.877516][ T3833] Bluetooth: hci5: command 0x041b tx timeout [ 53.908952][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.918733][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.933644][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.943679][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.954001][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.985488][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.996993][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.019662][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.033443][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.044218][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.055146][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.065036][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.075359][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.084808][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.093804][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.103413][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.112557][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.121007][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.130648][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.139392][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.167384][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.187551][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.187767][ T8450] device veth0_macvtap entered promiscuous mode [ 54.195591][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.216279][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.225620][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.235926][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.249569][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.259286][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.269959][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.279773][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.286946][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.295989][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.306402][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.314515][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.326401][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.337166][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.351081][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.366175][ T8450] device veth1_macvtap entered promiscuous mode [ 54.397251][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.406317][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.407519][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.433647][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.435338][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.444807][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.459529][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.468858][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.480221][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.490598][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.516075][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.538981][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.550136][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.562595][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.575998][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.588181][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.601793][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.618387][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.627303][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.636261][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.648451][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.659050][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.673118][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.685396][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.695064][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.709865][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.722115][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.733024][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.746083][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.758603][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.770845][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.783930][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.805376][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.820137][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.822668][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.840616][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.851070][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.861789][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.873859][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.883805][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.899643][ T8450] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.923821][ T8450] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.939865][ T8450] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.967111][ T8450] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.992501][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.004241][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.013801][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.023144][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.031323][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.043628][ T8452] device veth0_vlan entered promiscuous mode [ 55.060301][ T8454] device veth0_vlan entered promiscuous mode [ 55.086627][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.097270][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.123918][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:18:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 55.134705][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.161723][ T9601] Bluetooth: hci0: command 0x040f tx timeout [ 55.178168][ T8452] device veth1_vlan entered promiscuous mode [ 55.197765][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.206181][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.227430][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.248208][ T8454] device veth1_vlan entered promiscuous mode [ 55.292261][ T339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.306947][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.319903][ T9146] Bluetooth: hci1: command 0x040f tx timeout [ 55.321504][ T339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:18:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x4, 0x0, &(0x7f0000000780)) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 11:18:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 55.347083][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.379048][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.450559][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.476034][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.494705][ T8452] device veth0_macvtap entered promiscuous mode [ 55.502935][ T9146] Bluetooth: hci2: command 0x040f tx timeout [ 55.515860][ T8454] device veth0_macvtap entered promiscuous mode [ 55.526555][ T8456] device veth0_vlan entered promiscuous mode [ 55.538722][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:18:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x4, 0x0, &(0x7f0000000780)) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 55.548624][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.559829][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.570350][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.581520][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.593644][ T8452] device veth1_macvtap entered promiscuous mode 11:18:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 55.604252][ T8454] device veth1_macvtap entered promiscuous mode [ 55.611580][ T339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.623642][ T339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.634544][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.647864][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.656413][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.670462][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.688291][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 11:18:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 55.707549][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.727253][ T8456] device veth1_vlan entered promiscuous mode [ 55.735127][ T9146] Bluetooth: hci3: command 0x040f tx timeout 11:18:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x4, 0x0, &(0x7f0000000780)) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 55.765397][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.796302][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.810147][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.822166][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.842061][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.858439][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.873595][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.882000][ T3833] Bluetooth: hci4: command 0x040f tx timeout [ 55.895714][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.913544][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.925373][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.941321][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.953536][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.966258][ T3833] Bluetooth: hci5: command 0x040f tx timeout [ 55.975097][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.989093][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.001421][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:18:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 56.015715][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.043416][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 11:18:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 56.065583][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.084576][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.120532][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.137402][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.153039][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.169654][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.203411][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.226721][ C0] hrtimer: interrupt took 155401 ns [ 56.227017][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.259826][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.295862][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.316935][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.330036][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.339468][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.352201][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.365838][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.377099][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.388207][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.401806][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.414406][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.427533][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.439954][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.457470][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.466294][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.476438][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.486903][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.502492][ T8454] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.514229][ T8454] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.526934][ T8454] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.539044][ T8454] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.559264][ T8452] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.568954][ T8452] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.578005][ T8452] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.588402][ T8452] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.606213][ T8456] device veth0_macvtap entered promiscuous mode [ 56.619140][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.630545][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.642036][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.655696][ T8456] device veth1_macvtap entered promiscuous mode [ 56.690564][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.707975][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.719732][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.733093][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.752494][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.766012][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.776609][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.789029][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.800642][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.811994][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.826231][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.839115][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.852081][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.862341][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.873365][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.884150][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.895209][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.907005][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.918662][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.930966][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.942917][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.954474][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.966665][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.974845][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.984981][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.994331][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.003940][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.022633][ T8456] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.038987][ T8456] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.048309][ T8456] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.057500][ T8456] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.080557][ T339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.103124][ T339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.118288][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.120971][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.126549][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.154939][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.179729][ T339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.197542][ T339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.205168][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.220176][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.228688][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.241957][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.253106][ T33] Bluetooth: hci0: command 0x0419 tx timeout [ 57.264800][ T339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.286827][ T339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.296396][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.310853][ T339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.321793][ T339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:18:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:18:45 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0xea60}, 0x10) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) [ 57.341268][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:18:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) setpriority(0x1, 0x0, 0x0) 11:18:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x5d7, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x5]}}]}, 0x5c}}, 0x0) 11:18:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:18:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 11:18:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x5d7, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x5]}}]}, 0x5c}}, 0x0) [ 57.403867][ T3833] Bluetooth: hci1: command 0x0419 tx timeout 11:18:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) setpriority(0x1, 0x0, 0x0) 11:18:45 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0xea60}, 0x10) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) 11:18:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x5d7, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x5]}}]}, 0x5c}}, 0x0) [ 57.557752][ T3833] Bluetooth: hci2: command 0x0419 tx timeout 11:18:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) setpriority(0x1, 0x0, 0x0) 11:18:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 57.796685][ T33] Bluetooth: hci3: command 0x0419 tx timeout 11:18:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:18:46 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x30}}, 0x0) 11:18:46 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0xea60}, 0x10) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) 11:18:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:18:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:46 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x30}}, 0x0) [ 57.956802][ T33] Bluetooth: hci4: command 0x0419 tx timeout 11:18:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 11:18:46 executing program 3: ioperm(0x0, 0x200, 0xffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) [ 58.036930][ T33] Bluetooth: hci5: command 0x0419 tx timeout 11:18:46 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x30}}, 0x0) 11:18:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:18:46 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x30}}, 0x0) 11:18:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:18:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:18:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 11:18:46 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 58.433155][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.457882][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:18:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:18:47 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 11:18:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 11:18:47 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:18:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 11:18:47 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) [ 58.814968][T10066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.831898][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:18:47 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) [ 58.951288][T10088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.999137][T10091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:18:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:47 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 11:18:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:47 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}, 0x8}, 0x0) 11:18:47 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 59.651621][T10109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.675312][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:18:48 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:48 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:48 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) [ 59.764018][T10128] IPVS: ftp: loaded support on port[0] = 21 [ 59.853113][T10158] IPVS: ftp: loaded support on port[0] = 21 11:18:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 11:18:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:18:48 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0, 0x30}) 11:18:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 60.547146][T10193] IPVS: ftp: loaded support on port[0] = 21 11:18:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:18:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) [ 60.751276][T10232] IPVS: ftp: loaded support on port[0] = 21 [ 60.751956][T10231] IPVS: ftp: loaded support on port[0] = 21 11:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 11:18:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:18:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 61.031864][T10282] IPVS: ftp: loaded support on port[0] = 21 [ 61.076145][T10284] IPVS: ftp: loaded support on port[0] = 21 11:18:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:18:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 11:18:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) 11:18:49 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) [ 61.492520][T10343] IPVS: ftp: loaded support on port[0] = 21 11:18:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 11:18:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000003049f3d000000400"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) dup3(r3, r0, 0x0) 11:18:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 11:18:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 11:18:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 11:18:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 11:18:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 11:18:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 11:18:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) [ 62.433923][T10416] xt_l2tp: v2 sid > 0xffff: 16777216 11:18:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 11:18:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 62.528619][T10432] xt_l2tp: v2 sid > 0xffff: 16777216 11:18:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 11:18:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 62.594076][T10443] xt_l2tp: v2 sid > 0xffff: 16777216 11:18:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 11:18:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 11:18:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 62.678665][T10454] xt_l2tp: v2 sid > 0xffff: 16777216 11:18:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 11:18:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:18:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 11:18:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:18:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:18:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:18:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) 11:18:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 11:18:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:18:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x200d, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:18:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:18:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 63.271771][T10504] IPVS: ftp: loaded support on port[0] = 21 11:18:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:18:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) 11:18:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) 11:18:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) [ 63.569312][T10554] IPVS: ftp: loaded support on port[0] = 21 [ 63.613506][T10556] IPVS: ftp: loaded support on port[0] = 21 [ 63.642603][T10560] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) 11:18:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) [ 63.830334][T10616] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) 11:18:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 63.949703][T10640] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) [ 64.057180][T10659] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) [ 64.160036][T10697] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e8ff000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='rcu_utilization\x00', r0}, 0x10) unshare(0x60000200) [ 64.300254][T10718] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 64.379634][T10726] IPVS: ftp: loaded support on port[0] = 21 11:18:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 11:18:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:53 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:53 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:53 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)) io_uring_enter(r2, 0x4a8f, 0x0, 0x0, &(0x7f0000000040)={[0x80000000]}, 0x8) io_uring_enter(r2, 0x0, 0x800000, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:18:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:54 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:54 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:54 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x2) 11:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:18:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x300}) 11:18:54 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = userfaultfd(0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 11:18:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x44, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xffffff7f}]}, 0x44}}, 0x0) 11:18:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 11:18:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4c520, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 11:18:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x300}) 11:18:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x2) 11:18:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x2) 11:18:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x300}) 11:18:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x44, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xffffff7f}]}, 0x44}}, 0x0) 11:18:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x300}) [ 66.455462][ T34] audit: type=1804 audit(1603279134.705:2): pid=10946 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir476273372/syzkaller.e9P1mu/29/bus" dev="sda1" ino=15828 res=1 errno=0 11:18:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x300}) 11:18:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x2) [ 66.597770][T10946] ================================================================== [ 66.606085][T10946] BUG: KCSAN: data-race in ext4_ext_insert_extent / ext4_mark_iloc_dirty [ 66.614507][T10946] [ 66.616930][T10946] write to 0xffff88810d70f740 of 4 bytes by task 10958 on cpu 0: [ 66.624847][T10946] ext4_ext_insert_extent+0x19b2/0x2b00 [ 66.630399][T10946] ext4_ext_map_blocks+0x1750/0x1fc0 [ 66.635691][T10946] ext4_map_blocks+0x6c3/0xf20 [ 66.640537][T10946] mpage_map_one_extent+0x10d/0x390 [ 66.645719][T10946] ext4_writepages+0xa2c/0x1e10 [ 66.650548][T10946] do_writepages+0x7b/0x150 [ 66.655051][T10946] __filemap_fdatawrite_range+0x19d/0x1d0 [ 66.660834][T10946] file_write_and_wait_range+0x9f/0x120 [ 66.666363][T10946] ext4_sync_file+0xfc/0x690 [ 66.671038][T10946] vfs_fsync_range+0x107/0x120 [ 66.675789][T10946] ext4_buffered_write_iter+0x363/0x3b0 [ 66.681406][T10946] ext4_file_write_iter+0x480/0x10b0 [ 66.686686][T10946] do_iter_readv_writev+0x2cb/0x360 [ 66.691946][T10946] do_iter_write+0x112/0x4b0 [ 66.696552][T10946] vfs_iter_write+0x4c/0x70 [ 66.701151][T10946] iter_file_splice_write+0x42a/0x780 [ 66.706512][T10946] direct_splice_actor+0x95/0x150 [ 66.711593][T10946] splice_direct_to_actor+0x365/0x660 [ 66.716967][T10946] do_splice_direct+0xf5/0x170 [ 66.721845][T10946] do_sendfile+0x574/0xb70 [ 66.726285][T10946] __x64_sys_sendfile64+0xa9/0x130 [ 66.731846][T10946] do_syscall_64+0x39/0x80 [ 66.736420][T10946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.742653][T10946] [ 66.745006][T10946] read to 0xffff88810d70f740 of 4 bytes by task 10946 on cpu 1: [ 66.752896][T10946] ext4_mark_iloc_dirty+0xe51/0x1640 [ 66.758400][T10946] __ext4_mark_inode_dirty+0x4d6/0x5f0 [ 66.764112][T10946] ext4_dirty_inode+0xa6/0xc0 [ 66.768970][T10946] __mark_inode_dirty+0x74/0x740 [ 66.773994][T10946] generic_write_end+0x15e/0x250 [ 66.778946][T10946] ext4_da_write_end+0x58d/0x750 [ 66.784042][T10946] generic_perform_write+0x23e/0x3a0 [ 66.789520][T10946] ext4_buffered_write_iter+0x2ce/0x3b0 [ 66.795040][T10946] ext4_file_write_iter+0x480/0x10b0 [ 66.800318][T10946] do_iter_readv_writev+0x2cb/0x360 [ 66.805552][T10946] do_iter_write+0x112/0x4b0 [ 66.810129][T10946] vfs_iter_write+0x4c/0x70 [ 66.814626][T10946] iter_file_splice_write+0x42a/0x780 [ 66.819990][T10946] direct_splice_actor+0x95/0x150 [ 66.825043][T10946] splice_direct_to_actor+0x365/0x660 [ 66.830743][T10946] do_splice_direct+0xf5/0x170 [ 66.835501][T10946] do_sendfile+0x574/0xb70 [ 66.839895][T10946] __x64_sys_sendfile64+0xf2/0x130 [ 66.845005][T10946] do_syscall_64+0x39/0x80 [ 66.849511][T10946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.855400][T10946] [ 66.857804][T10946] Reported by Kernel Concurrency Sanitizer on: [ 66.863959][T10946] CPU: 1 PID: 10946 Comm: syz-executor.1 Not tainted 5.9.0-syzkaller #0 [ 66.872266][T10946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.882314][T10946] ================================================================== [ 66.890446][T10946] Kernel panic - not syncing: panic_on_warn set ... [ 66.897275][T10946] CPU: 1 PID: 10946 Comm: syz-executor.1 Not tainted 5.9.0-syzkaller #0 [ 66.905587][T10946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.916029][T10946] Call Trace: [ 66.919331][T10946] dump_stack+0x116/0x15d [ 66.923646][T10946] panic+0x1e7/0x5fa [ 66.928230][T10946] ? vprintk_emit+0x2f2/0x370 [ 66.933109][T10946] kcsan_report+0x67b/0x680 [ 66.937710][T10946] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 66.943349][T10946] ? ext4_mark_iloc_dirty+0xe51/0x1640 [ 66.948918][T10946] ? __ext4_mark_inode_dirty+0x4d6/0x5f0 [ 66.954875][T10946] ? ext4_dirty_inode+0xa6/0xc0 [ 66.959737][T10946] ? __mark_inode_dirty+0x74/0x740 [ 66.964964][T10946] ? generic_write_end+0x15e/0x250 [ 66.971185][T10946] ? ext4_da_write_end+0x58d/0x750 [ 66.977142][T10946] ? generic_perform_write+0x23e/0x3a0 [ 66.982581][T10946] ? ext4_buffered_write_iter+0x2ce/0x3b0 [ 66.988283][T10946] ? ext4_file_write_iter+0x480/0x10b0 [ 66.993715][T10946] ? do_iter_readv_writev+0x2cb/0x360 [ 66.999064][T10946] ? do_iter_write+0x112/0x4b0 [ 67.003910][T10946] ? vfs_iter_write+0x4c/0x70 [ 67.008809][T10946] ? iter_file_splice_write+0x42a/0x780 [ 67.014431][T10946] ? direct_splice_actor+0x95/0x150 [ 67.020053][T10946] ? splice_direct_to_actor+0x365/0x660 [ 67.026560][T10946] ? do_splice_direct+0xf5/0x170 [ 67.031483][T10946] ? do_sendfile+0x574/0xb70 [ 67.036071][T10946] ? __x64_sys_sendfile64+0xf2/0x130 [ 67.041522][T10946] ? do_syscall_64+0x39/0x80 [ 67.046097][T10946] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.052415][T10946] ? mark_page_accessed+0x529/0x5e0 [ 67.057703][T10946] ? __find_get_block+0x4de/0x640 [ 67.062710][T10946] kcsan_setup_watchpoint+0x46a/0x4d0 [ 67.068062][T10946] ext4_mark_iloc_dirty+0xe51/0x1640 [ 67.073354][T10946] __ext4_mark_inode_dirty+0x4d6/0x5f0 [ 67.078811][T10946] ? __rcu_read_unlock+0x51/0x220 [ 67.083952][T10946] ? __mark_inode_dirty+0xdd/0x740 [ 67.089186][T10946] ext4_dirty_inode+0xa6/0xc0 [ 67.093852][T10946] ? ext4_expand_extra_isize+0x550/0x550 [ 67.099489][T10946] __mark_inode_dirty+0x74/0x740 [ 67.104404][T10946] generic_write_end+0x15e/0x250 [ 67.109317][T10946] ext4_da_write_end+0x58d/0x750 [ 67.114314][T10946] generic_perform_write+0x23e/0x3a0 [ 67.120151][T10946] ? ext4_da_write_begin+0xab0/0xab0 [ 67.125755][T10946] ext4_buffered_write_iter+0x2ce/0x3b0 [ 67.131608][T10946] ext4_file_write_iter+0x480/0x10b0 [ 67.136883][T10946] ? kvm_sched_clock_read+0x15/0x40 [ 67.143037][T10946] do_iter_readv_writev+0x2cb/0x360 [ 67.148328][T10946] do_iter_write+0x112/0x4b0 [ 67.152901][T10946] ? kmalloc_array+0x2d/0x40 [ 67.157570][T10946] vfs_iter_write+0x4c/0x70 [ 67.162052][T10946] iter_file_splice_write+0x42a/0x780 [ 67.167407][T10946] ? splice_from_pipe+0xc0/0xc0 [ 67.172374][T10946] direct_splice_actor+0x95/0x150 [ 67.177625][T10946] splice_direct_to_actor+0x365/0x660 [ 67.182981][T10946] ? do_splice_direct+0x170/0x170 [ 67.188173][T10946] do_splice_direct+0xf5/0x170 [ 67.193125][T10946] do_sendfile+0x574/0xb70 [ 67.197717][T10946] __x64_sys_sendfile64+0xf2/0x130 [ 67.202818][T10946] do_syscall_64+0x39/0x80 [ 67.207240][T10946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.213146][T10946] RIP: 0033:0x45de59 [ 67.217026][T10946] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 67.236939][T10946] RSP: 002b:00007f641f866c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 67.245440][T10946] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de59 [ 67.253391][T10946] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000005 [ 67.261349][T10946] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 67.269319][T10946] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000118bf2c [ 67.277355][T10946] R13: 00007fff0626de2f R14: 00007f641f8679c0 R15: 000000000118bf2c [ 67.286609][T10946] Kernel Offset: disabled [ 67.291092][T10946] Rebooting in 86400 seconds..