[ OK ] Started Daily Cleanup of Temporary Directories. Starting System Logging Service... [ OK ] Started Regular background program processing daemon. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ 57.383008][ T8141] sshd (8141) used greatest stack depth: 22920 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2020/12/27 19:34:20 fuzzer started 2020/12/27 19:34:20 dialing manager at 10.128.0.26:43783 2020/12/27 19:34:20 syscalls: 3465 2020/12/27 19:34:20 code coverage: enabled 2020/12/27 19:34:20 comparison tracing: enabled 2020/12/27 19:34:20 extra coverage: enabled 2020/12/27 19:34:20 setuid sandbox: enabled 2020/12/27 19:34:20 namespace sandbox: enabled 2020/12/27 19:34:20 Android sandbox: enabled 2020/12/27 19:34:20 fault injection: enabled 2020/12/27 19:34:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 19:34:20 net packet injection: enabled 2020/12/27 19:34:20 net device setup: enabled 2020/12/27 19:34:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 19:34:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 19:34:20 USB emulation: enabled 2020/12/27 19:34:20 hci packet injection: enabled 2020/12/27 19:34:20 wifi device emulation: enabled 19:37:38 executing program 0: socket$inet6(0x1c, 0x3, 0x0) syzkaller login: [ 275.908050][ T34] audit: type=1400 audit(1609097858.509:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:37:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, &(0x7f0000000200)="9d", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:37:38 executing program 2: setgroups(0x4000000000000182, &(0x7f00000000c0)=[0x0]) 19:37:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000002440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000100)="baa7d5a4e58689a7e1271459bf8a47", 0xf}], 0x1}, 0xc) 19:37:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000040)=0xff6e) 19:37:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 277.219038][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 277.459031][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 277.884211][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 277.912700][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 277.975873][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 278.211118][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 278.229402][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 278.401570][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.409658][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.418695][ T8495] device bridge_slave_0 entered promiscuous mode [ 278.446425][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.457524][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.466914][ T8495] device bridge_slave_1 entered promiscuous mode [ 278.487313][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.494944][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.502680][ T8497] device bridge_slave_0 entered promiscuous mode [ 278.512616][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.520115][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.528319][ T8497] device bridge_slave_1 entered promiscuous mode [ 278.637994][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.651471][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.672385][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 278.685317][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.737158][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.776709][ T8495] team0: Port device team_slave_0 added [ 278.814609][ T8495] team0: Port device team_slave_1 added [ 278.914686][ T8497] team0: Port device team_slave_0 added [ 278.952211][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.981942][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.026360][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.041845][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.050940][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.077999][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.119741][ T8497] team0: Port device team_slave_1 added [ 279.162347][ T8601] IPVS: ftp: loaded support on port[0] = 21 [ 279.164241][ T4389] Bluetooth: hci0: command 0x0409 tx timeout [ 279.173248][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 279.218842][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.226356][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.253848][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.266077][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.273392][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.281542][ T8499] device bridge_slave_0 entered promiscuous mode [ 279.314358][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.321484][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.349857][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.370709][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.378944][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.389055][ T8499] device bridge_slave_1 entered promiscuous mode [ 279.417239][ T2994] Bluetooth: hci1: command 0x0409 tx timeout [ 279.459929][ T8495] device hsr_slave_0 entered promiscuous mode [ 279.468309][ T8495] device hsr_slave_1 entered promiscuous mode [ 279.509698][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 279.524106][ T8497] device hsr_slave_0 entered promiscuous mode [ 279.530959][ T8497] device hsr_slave_1 entered promiscuous mode [ 279.540144][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.548236][ T8497] Cannot create hsr debugfs directory [ 279.566802][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.615124][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.653273][ T3926] Bluetooth: hci2: command 0x0409 tx timeout [ 279.690583][ T8499] team0: Port device team_slave_0 added [ 279.725151][ T8499] team0: Port device team_slave_1 added [ 279.731093][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.740356][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.749092][ T8501] device bridge_slave_0 entered promiscuous mode [ 279.792483][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.800214][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.809669][ T8501] device bridge_slave_1 entered promiscuous mode [ 279.884540][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.888619][ T3926] Bluetooth: hci3: command 0x0409 tx timeout [ 279.891516][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.924213][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.948238][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.962981][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.987700][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.995262][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.022508][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.128844][ T8501] team0: Port device team_slave_0 added [ 280.158988][ T8501] team0: Port device team_slave_1 added [ 280.177536][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.188147][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.196504][ T8503] device bridge_slave_0 entered promiscuous mode [ 280.203354][ T3926] Bluetooth: hci4: command 0x0409 tx timeout [ 280.259231][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.279286][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.289612][ T8503] device bridge_slave_1 entered promiscuous mode [ 280.301001][ T8499] device hsr_slave_0 entered promiscuous mode [ 280.311472][ T8499] device hsr_slave_1 entered promiscuous mode [ 280.318368][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.327534][ T8499] Cannot create hsr debugfs directory [ 280.405644][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.412626][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.439646][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.454593][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.461693][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.487987][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.507297][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.519774][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.554969][ T8601] chnl_net:caif_netlink_parms(): no params data found [ 280.651043][ T8501] device hsr_slave_0 entered promiscuous mode [ 280.659200][ T8501] device hsr_slave_1 entered promiscuous mode [ 280.667054][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.675602][ T8501] Cannot create hsr debugfs directory [ 280.709220][ T8503] team0: Port device team_slave_0 added [ 280.735436][ T8503] team0: Port device team_slave_1 added [ 280.778761][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.828397][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.866318][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.880959][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.888132][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.915022][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.933187][ T3926] Bluetooth: hci5: command 0x0409 tx timeout [ 280.952148][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.959637][ T8601] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.968312][ T8601] device bridge_slave_0 entered promiscuous mode [ 280.977203][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.998475][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.008164][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.034808][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.063457][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.070541][ T8601] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.079987][ T8601] device bridge_slave_1 entered promiscuous mode [ 281.151571][ T8601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.175102][ T8503] device hsr_slave_0 entered promiscuous mode [ 281.189077][ T8503] device hsr_slave_1 entered promiscuous mode [ 281.195861][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.205180][ T8503] Cannot create hsr debugfs directory [ 281.238292][ T8601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.247510][ T9612] Bluetooth: hci0: command 0x041b tx timeout [ 281.260148][ T8497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 281.309708][ T8601] team0: Port device team_slave_0 added [ 281.320125][ T8497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 281.378768][ T8601] team0: Port device team_slave_1 added [ 281.385544][ T8497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 281.400320][ T8497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.480416][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.483354][ T9612] Bluetooth: hci1: command 0x041b tx timeout [ 281.487546][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.519631][ T8601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.548683][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.556368][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.584199][ T8601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.611296][ T8499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 281.690618][ T8499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 281.723227][ T4389] Bluetooth: hci2: command 0x041b tx timeout [ 281.735229][ T8601] device hsr_slave_0 entered promiscuous mode [ 281.742041][ T8601] device hsr_slave_1 entered promiscuous mode [ 281.749996][ T8601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.758865][ T8601] Cannot create hsr debugfs directory [ 281.776041][ T8499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 281.828977][ T8499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.885931][ T8501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.917276][ T8501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.962980][ T3926] Bluetooth: hci3: command 0x041b tx timeout [ 281.969399][ T8501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.006000][ T8501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 282.028963][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.137784][ T8503] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 282.168809][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.180313][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.189875][ T8503] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 282.227739][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.254465][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.263559][ T8503] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 282.283244][ T3926] Bluetooth: hci4: command 0x041b tx timeout [ 282.314336][ T8503] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.361427][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.380234][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.398080][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.408335][ T4389] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.416055][ T4389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.426598][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.436083][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.444834][ T4389] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.452059][ T4389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.459935][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.468431][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.527516][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.536193][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.550336][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.559378][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.570758][ T9612] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.578024][ T9612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.586382][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.624057][ T8601] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.641017][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.650069][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.660005][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.669859][ T2994] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.677273][ T2994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.685568][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.695376][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.708138][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.724538][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.731722][ T8601] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.767456][ T8495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.777953][ T8495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.798643][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.807539][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.817569][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.826472][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.836141][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.849428][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.858370][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.867554][ T8601] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.894024][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.914750][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.925390][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.935703][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.945538][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.959691][ T8601] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.987897][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.997363][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.008461][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.013187][ T3926] Bluetooth: hci5: command 0x041b tx timeout [ 283.025222][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.046863][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.057078][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.066317][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.077327][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.086456][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.093604][ T9623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.101211][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.110187][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.119062][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.126238][ T9623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.167574][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.176934][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.186416][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.196580][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.206823][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.215723][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.224983][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.234333][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.243836][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.274828][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.287667][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.299066][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.307681][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.315693][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.324476][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.332174][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.333052][ T3926] Bluetooth: hci0: command 0x040f tx timeout [ 283.341372][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.368214][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.385013][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.427966][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.438182][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.447423][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.456340][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.473108][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.481900][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.491498][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.498669][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.516082][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.525663][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.546726][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.555364][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.564146][ T4389] Bluetooth: hci1: command 0x040f tx timeout [ 283.566315][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.580019][ T2994] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.587153][ T2994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.611803][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.619773][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.628140][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.637350][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.653361][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.701454][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.710196][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.718161][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.735688][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.748323][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.781821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.791874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.802372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.803157][ T4389] Bluetooth: hci2: command 0x040f tx timeout [ 283.815655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.824435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.833969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.842580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.851668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.899986][ T8499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.912333][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.927813][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.937953][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.946933][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.008850][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.028432][ T8601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.042878][ T4389] Bluetooth: hci3: command 0x040f tx timeout [ 284.073187][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.081661][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.091942][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.103526][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.126558][ T8495] device veth0_vlan entered promiscuous mode [ 284.166616][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.174657][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.182354][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.192209][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.201943][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.211273][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.220091][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.227216][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.235705][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.244841][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.253704][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.260776][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.268572][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.276507][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.284470][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.308989][ T8495] device veth1_vlan entered promiscuous mode [ 284.335591][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.343917][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.351576][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.363595][ T4389] Bluetooth: hci4: command 0x040f tx timeout [ 284.376711][ T8601] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.383757][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.392026][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.426217][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.437702][ T8497] device veth0_vlan entered promiscuous mode [ 284.450392][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.465718][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.476939][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.506926][ T8501] device veth0_vlan entered promiscuous mode [ 284.524296][ T8501] device veth1_vlan entered promiscuous mode [ 284.537667][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.548220][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.557306][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.566952][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.577145][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.589958][ T8495] device veth0_macvtap entered promiscuous mode [ 284.611866][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.626911][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.636219][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.645332][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.656542][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.666441][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.676034][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.686724][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.696320][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.703461][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.711043][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.720224][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.728774][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.735927][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.749791][ T8495] device veth1_macvtap entered promiscuous mode [ 284.787727][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.796296][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.804887][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.813224][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.821767][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.830766][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.840490][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.850272][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.875935][ T8497] device veth1_vlan entered promiscuous mode [ 284.900757][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.910226][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.920193][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.934532][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.944633][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.982218][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.999743][ T8501] device veth0_macvtap entered promiscuous mode [ 285.014538][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.023291][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.031934][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.041060][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.050422][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.059410][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.068051][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.076472][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.092963][ T9623] Bluetooth: hci5: command 0x040f tx timeout [ 285.095982][ T8499] device veth0_vlan entered promiscuous mode [ 285.130190][ T8501] device veth1_macvtap entered promiscuous mode [ 285.139880][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.148494][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.157461][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.166174][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.174506][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.182157][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.191266][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.200254][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.209330][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.226664][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.235284][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.265743][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.275199][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.288223][ T8497] device veth0_macvtap entered promiscuous mode [ 285.298687][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.319484][ T8497] device veth1_macvtap entered promiscuous mode [ 285.332035][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.360424][ T8499] device veth1_vlan entered promiscuous mode [ 285.370784][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.379682][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.389230][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.402998][ T4389] Bluetooth: hci0: command 0x0419 tx timeout [ 285.415025][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.426739][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.440674][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.453822][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.469667][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.477371][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.485763][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.494673][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.503564][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.512115][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.529208][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.560347][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.588321][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.600190][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.612350][ T8495] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.622074][ T8495] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.631190][ T8495] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.640263][ T8495] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.649371][ T9623] Bluetooth: hci1: command 0x0419 tx timeout [ 285.659280][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.676521][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.686747][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.697268][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.708726][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.729202][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.739412][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.751088][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.760638][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.769852][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.778240][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.790058][ T8501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.803461][ T8501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.812182][ T8501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.821343][ T8501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.841349][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.852300][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.864192][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.875201][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.886079][ T9612] Bluetooth: hci2: command 0x0419 tx timeout [ 285.894675][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.912977][ T8497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.921681][ T8497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.930982][ T8497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.940718][ T8497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.958180][ T8601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.009363][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.029963][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.039841][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.049550][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.063670][ T8499] device veth0_macvtap entered promiscuous mode [ 286.123566][ T9612] Bluetooth: hci3: command 0x0419 tx timeout [ 286.135224][ T8499] device veth1_macvtap entered promiscuous mode [ 286.220125][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.241876][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.262538][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.273216][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.285684][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.296200][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.308136][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.378401][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.404487][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.423720][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.449652][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.468179][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.480511][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.500379][ T9623] Bluetooth: hci4: command 0x0419 tx timeout [ 286.507779][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.519639][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.532901][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.543738][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.555070][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.565642][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.580391][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.632558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.641346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.670774][ T8499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.681111][ T8499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.693658][ T8499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.702379][ T8499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.725292][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.736022][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.754987][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.773511][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.793319][ T8503] device veth0_vlan entered promiscuous mode [ 286.821759][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.845833][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.850498][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.857510][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.884860][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.905672][ T8503] device veth1_vlan entered promiscuous mode [ 286.945097][ T203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.960793][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.968843][ T203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.973221][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.993088][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.001371][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.051889][ T8601] device veth0_vlan entered promiscuous mode [ 287.065944][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.076366][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.086606][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.150419][ T8601] device veth1_vlan entered promiscuous mode [ 287.160657][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.167978][ T56] Bluetooth: hci5: command 0x0419 tx timeout [ 287.175059][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.188719][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.194425][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.211580][ T4389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.231502][ T8503] device veth0_macvtap entered promiscuous mode [ 287.241554][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.251297][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.346403][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.357540][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.382677][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.384663][ T8503] device veth1_macvtap entered promiscuous mode [ 287.406536][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.444247][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.455872][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.464206][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.472003][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.558946][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.580638][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.599925][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.611208][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.626052][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.648997][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.669151][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.680280][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.690629][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.701168][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.711040][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.723950][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.740851][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.770145][ T8601] device veth0_macvtap entered promiscuous mode [ 287.799092][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.819457][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.843845][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:37:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) [ 287.883851][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.907703][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.947949][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:37:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 288.000499][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.011743][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.031366][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.061588][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.080476][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.102387][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.123452][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.143449][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.151956][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.178083][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.201538][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.224685][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.254564][ T8503] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.279366][ T8503] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.315343][ T8503] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.330933][ T8503] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.351580][ T8601] device veth1_macvtap entered promiscuous mode [ 288.371999][ T9910] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 288.406334][ T9910] device ipvlan2 entered promiscuous mode [ 288.419168][ T34] audit: type=1804 audit(1609097871.020:9): pid=9914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629398005/syzkaller.pduqAq/1/file0" dev="sda1" ino=15745 res=1 errno=0 [ 288.839774][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.864341][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.906668][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.931236][ T9910] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 288.967207][ T9910] device ipvlan2 entered promiscuous mode 19:37:52 executing program 3: semop(0x0, &(0x7f0000001bc0)=[{0x0, 0x3, 0x1000}], 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40)='TIPCv2\x00') socket$pppl2tp(0x18, 0x1, 0x1) [ 289.433774][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.454504][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.484375][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.525238][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.537412][ T34] audit: type=1804 audit(1609097872.140:10): pid=9928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629398005/syzkaller.pduqAq/1/file0" dev="sda1" ino=15745 res=1 errno=0 19:37:52 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/net/tun\x00', 0x0, 0x0) 19:37:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_mtu}) [ 289.577736][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.589769][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.600632][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.626107][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.637096][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.649104][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.686588][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.700469][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.712977][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.724033][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.774335][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.801351][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.813632][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:37:52 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsu\x00', 0x101000, 0x0) [ 289.824298][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.834295][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.852003][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.862327][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.873337][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.894604][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.906801][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.941839][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_1 19:37:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000010001307000052ee29d1000000000000000000000000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb0000000000000000000000000000000033000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000005d0014"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 19:37:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x80, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000002640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffc}]) 19:37:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)={0x0, 0x3938700}) 19:37:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) [ 290.595215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.613163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.686002][ T8601] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.702222][ T8601] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.710952][ T8601] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.762034][ T8601] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.909384][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.933120][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.961996][ T9612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.105575][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.131970][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.135384][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.160655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.176729][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.219520][ T9927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.266002][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.279742][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.292376][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:37:54 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, &(0x7f0000000080)={0x9}) 19:37:54 executing program 5: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') 19:37:54 executing program 1: connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @local, 0x800}}}, 0x32) semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0xee01, 0xee01, 0xee01, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x400000) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x40004) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) r1 = semget(0x3, 0x0, 0x0) semop(r1, &(0x7f0000001bc0)=[{0x2, 0x3, 0x1000}, {0x0, 0x2, 0x800}, {0x0, 0x0, 0x800}, {0x0, 0x7}, {0x0, 0x9, 0x1800}], 0x5) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsu\x00', 0x101000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40)='TIPCv2\x00') socket$pppl2tp(0x18, 0x1, 0x1) 19:37:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 19:37:54 executing program 3: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 19:37:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f000000ca00)=[{{0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000000380)=""/14, 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10020, 0x0) 19:37:54 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) [ 291.555205][T10016] block nbd5: NBD_DISCONNECT 19:37:54 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x32, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}, "7f1eb4dc"}}}}, 0x0) 19:37:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f000000f5c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={&(0x7f0000012180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:37:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'dummy0\x00', @ifru_names}) [ 291.631084][T10017] block nbd5: NBD_DISCONNECT 19:37:54 executing program 1: write$fb(0xffffffffffffffff, 0x0, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x26500, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f000000f5c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000012240)={&(0x7f000000f580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000012200)={&(0x7f0000012180)={0x34, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V4={0x8}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x34}}, 0x0) 19:37:54 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 19:37:54 executing program 4: semop(0x0, &(0x7f0000001bc0)=[{0x2, 0x3, 0x1000}, {0x2, 0x5}], 0x2) 19:37:54 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) 19:37:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x20000, 0x0) 19:37:54 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, 0x0, 0x81c0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a400)={0x9, [], 0x6, "3aabc7a924dca8"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b600)={0x0, [], 0x7, "5066266ad23753"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d600)={0x0, [], 0x6, "23396771946469"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000005fa00)={{0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x7, 0x8, 0x1, 0x0, 0x401, 0x80000000, 0x6, 0x0, 0x1ee0}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000061c00)={0x215, [], 0x3, "09c83f67eb14dd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000062c00)={0x7, [], 0x40, "3b8475bbd33f0d"}) io_destroy(r0) [ 291.948132][ T34] audit: type=1326 audit(1609097874.550:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10035 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 19:37:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_XDP={0x4}]}, 0x40}}, 0x0) 19:37:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 19:37:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 19:37:54 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x26500, 0x0) syz_genetlink_get_family_id$fou(0x0) [ 292.113529][T10046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.160728][T10046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.197418][ C0] hrtimer: interrupt took 62158 ns [ 292.201069][T10046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:37:54 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000c6c0)={0x0, 0x3938700}) 19:37:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 19:37:55 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff}}) 19:37:55 executing program 4: select(0x43, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)={0x0, 0x2710}) 19:37:55 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}, @struct, @enum, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {0x2000}, {0x1}, {}, {}, {0x8}, {}, {0xd, 0x2}]}, @restrict, @var, @ptr, @volatile, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x11e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:37:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 19:37:55 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff8}]) 19:37:55 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40bc0, 0x0) futimesat(r0, 0x0, &(0x7f0000000180)) 19:37:55 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x50040, 0x0) 19:37:55 executing program 4: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) 19:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={&(0x7f0000000340), 0xc, &(0x7f0000000880)={&(0x7f0000000440)={0x14}, 0x14}}, 0x24008064) 19:37:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:37:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) mlock(&(0x7f0000234000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_writev(r3, &(0x7f0000000140)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xfffffd0d}], 0x1, 0x0) 19:37:55 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0xfffffffffffffffc) 19:37:55 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff8}]) 19:37:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:37:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7800}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x50}}, 0x0) 19:37:55 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01}}) 19:37:55 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff8}]) 19:37:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) 19:37:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb5}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, 0xe8) 19:37:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, 0x24, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='hsr0\x00'}) 19:37:56 executing program 5: capget(&(0x7f0000000200)={0x19980330, 0xffffffffffffffff}, 0x0) [ 293.715043][T10130] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 19:37:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:37:58 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}, @struct, @enum, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {0x2000}, {0x1}, {}, {}, {0x8}, {}, {0xd, 0x2}]}, @restrict, @var, @ptr, @volatile]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd2}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:37:58 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x2325906d}}) 19:37:58 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff8}]) 19:37:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)) 19:37:58 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000005) 19:37:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:37:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000340)) 19:37:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="94", 0x1, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) 19:37:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012000, 0x0, 0x0) 19:37:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 19:37:59 executing program 4: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:38:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "f3c4ea2f72cd99cd", "b1c46ee42fb449dd28159ed75640f349", "5d448466", "4660f4bfdd98a85f"}, 0x28) 19:38:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 19:38:01 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0xee01}}) 19:38:01 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 19:38:01 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='tls\x00') 19:38:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:38:02 executing program 2: syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 19:38:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, 0xc) 19:38:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 19:38:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:38:02 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x767}) 19:38:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:04 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 19:38:04 executing program 4: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 19:38:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:38:04 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 19:38:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 19:38:05 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001340)) 19:38:05 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x0, @broadcast}, @rc, 0x5}) 19:38:05 executing program 3: epoll_create(0x80) 19:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0x4f}, {0x0}], 0x2}, 0x0) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 19:38:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7}]}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 302.691617][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 302.941270][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 303.081889][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.102353][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.118702][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 303.130201][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 303.142405][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 303.152876][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 303.342707][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.352476][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.360671][ T5] usb 6-1: Product: syz [ 303.367496][ T5] usb 6-1: Manufacturer: syz [ 303.373520][ T5] usb 6-1: SerialNumber: syz [ 303.701497][ T5] cdc_ncm 6-1:1.0: bind() failure [ 303.717718][ T5] cdc_ncm 6-1:1.1: bind() failure [ 303.744277][ T5] usb 6-1: USB disconnect, device number 2 [ 304.441293][ T4389] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 304.681471][ T4389] usb 6-1: Using ep0 maxpacket: 8 [ 304.801216][ T4389] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.812266][ T4389] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.823419][ T4389] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 304.834713][ T4389] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 304.845288][ T4389] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 304.855897][ T4389] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 305.021259][ T4389] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.036712][ T4389] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.044943][ T4389] usb 6-1: Product: syz [ 305.049199][ T4389] usb 6-1: Manufacturer: syz [ 305.059098][ T4389] usb 6-1: SerialNumber: syz [ 305.345225][ T4389] cdc_ncm 6-1:1.0: bind() failure [ 305.359716][ T4389] cdc_ncm 6-1:1.1: bind() failure [ 305.379943][ T4389] usb 6-1: USB disconnect, device number 3 19:38:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:08 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000280)='keyring\x00', 0x0) 19:38:08 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:38:08 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 19:38:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 19:38:08 executing program 0: statx(0xffffffffffffffff, &(0x7f0000003f00)='./file0\x00', 0x0, 0x0, 0x0) 19:38:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 19:38:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0x4c000000}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:38:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 19:38:08 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x480, 0x0) 19:38:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x76) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 19:38:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:11 executing program 3: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80000000007, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='mounts\x00') execveat(r0, &(0x7f0000000fc0)='./file0\x00', 0x0, 0x0, 0x0) 19:38:11 executing program 0: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80000000007, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, 0x0, 0x0, 0x10000000002) 19:38:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000a80)={0x18, r1, 0x339, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 19:38:11 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udp\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 19:38:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 19:38:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 308.782395][T10370] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:38:11 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 19:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:38:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @empty=0xffffffff}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 19:38:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='mounts\x00') inotify_rm_watch(r0, 0x0) 19:38:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:38:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 19:38:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:38:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/101, 0x0) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="78a9a7463d37a233e80613ac086cf54be118e471f85055b8e50419d6087d9b9f623ddb712b3b5dbfeb0168e55134ed9dfd2d875d2c90c291c4bba5a6925b841ff39a6844f884ff9492c9141ef2d9f1bd"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getdents64(r1, &(0x7f0000000400)=""/28, 0x1c) 19:38:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 19:38:14 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[], 0x1f) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 19:38:14 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) 19:38:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000012c0)={'sit0\x00', &(0x7f0000001240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}}}) 19:38:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, 0x0, 0x0) 19:38:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x0) [ 312.103356][ T34] audit: type=1804 audit(1609097894.712:12): pid=10451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir120661610/syzkaller.dA8HgE/19/bus" dev="sda1" ino=15876 res=1 errno=0 19:38:14 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 19:38:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) 19:38:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:17 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0xee01, 0xee01, 0xee01}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000001980)={'macvlan0\x00'}) semop(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/net/tun\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsu\x00', 0x101000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40)='TIPCv2\x00') socket$pppl2tp(0x18, 0x1, 0x1) 19:38:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001900)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 19:38:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @private1}}) 19:38:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) 19:38:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/101, 0x0) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="78a9a7463d37a233e80613ac086cf54be118e471f85055b8e50419d6087d9b9f623ddb712b3b5dbfeb0168e55134ed9dfd2d875d2c90c291c4bba5a6925b841ff39a6844f884ff9492c9141ef2d9f1bd"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getdents64(r1, &(0x7f0000000400)=""/28, 0x1c) [ 314.879001][T10484] tmpfs: Bad value for 'mpol' 19:38:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) [ 315.031684][T10484] tmpfs: Bad value for 'mpol' 19:38:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) 19:38:17 executing program 3: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000002c0), 0x8) 19:38:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:38:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) 19:38:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0xb, &(0x7f00000000c0)={@loopback}, 0x20) 19:38:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 19:38:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x25, 0x9}]}}, &(0x7f0000000480)=""/163, 0x2a, 0xa3, 0x1}, 0x20) 19:38:20 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) 19:38:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/101, 0x0) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="78a9a7463d37a233e80613ac086cf54be118e471f85055b8e50419d6087d9b9f623ddb712b3b5dbfeb0168e55134ed9dfd2d875d2c90c291c4bba5a6925b841ff39a6844f884ff9492c9141ef2d9f1bd"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getdents64(r1, &(0x7f0000000400)=""/28, 0x1c) 19:38:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) [ 317.978577][T10537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.031626][T10535] FAT-fs (loop4): bogus number of reserved sectors [ 318.053184][T10537] HTB: quantum of class FFFF0004 is big. Consider r2q change. 19:38:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) [ 318.077160][T10535] FAT-fs (loop4): Can't find a valid FAT filesystem [ 318.092834][T10546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:38:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 19:38:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x7400, 0x0) [ 318.163886][T10535] FAT-fs (loop4): bogus number of reserved sectors [ 318.175156][T10535] FAT-fs (loop4): Can't find a valid FAT filesystem 19:38:20 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f8000/0x3000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:38:20 executing program 3: setgroups(0x2, &(0x7f0000000400)=[0xee01, 0xffffffffffffffff]) 19:38:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@bridge_getlink={0x20, 0x12, 0x609, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40000}}, 0x20}}, 0x0) 19:38:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x0, 0x0) 19:38:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:38:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@bridge_getlink={0x20, 0x12, 0x609, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40000}}, 0x20}}, 0x0) 19:38:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 19:38:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/101, 0x0) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="78a9a7463d37a233e80613ac086cf54be118e471f85055b8e50419d6087d9b9f623ddb712b3b5dbfeb0168e55134ed9dfd2d875d2c90c291c4bba5a6925b841ff39a6844f884ff9492c9141ef2d9f1bd"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getdents64(r1, &(0x7f0000000400)=""/28, 0x1c) 19:38:23 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f8000/0x3000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:38:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:38:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@bridge_getlink={0x20, 0x12, 0x609, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40000}}, 0x20}}, 0x0) 19:38:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000680), 0x4) 19:38:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@bridge_getlink={0x20, 0x12, 0x609, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40000}}, 0x20}}, 0x0) 19:38:24 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 19:38:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 19:38:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:38:26 executing program 2: timerfd_create(0x0, 0x41800) 19:38:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 19:38:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000140)="2db5ba2ff2ba75faa1650e8826ca8e7b26937a3b87e85ddf4d16db0af76a5525af7f585377542876ca60c3eb9e71e5f54e3165091634081925f4e1f17785815c52843b33275870597a875da2cb177c85ebd8133bc2d703cff2a3868b13f58453c1c0140b4ddf242ba8a5c7e92cd59f0e923e40ca7b4f37505c29d61d1818031eeab0dfa4dcea9f91", 0x88) 19:38:26 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f8000/0x3000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 324.193171][T10637] tmpfs: Bad value for 'mpol' 19:38:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'syztnl2\x00', 0x0}) [ 324.233507][T10637] tmpfs: Bad value for 'mpol' 19:38:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:38:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 19:38:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 19:38:27 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 19:38:27 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) [ 324.511287][T10648] loop0: detected capacity change from 1036 to 0 [ 324.515261][T10652] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 19:38:27 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 19:38:27 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) 19:38:27 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 19:38:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:29 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) 19:38:30 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f8000/0x3000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:38:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 19:38:30 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 19:38:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) 19:38:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x1, 0x0) 19:38:30 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) 19:38:30 executing program 2: semget(0x1, 0x0, 0x280) 19:38:30 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) 19:38:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 19:38:30 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "c9ab4c", 0xfb}) 19:38:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000001300)={@private, @loopback}, 0xc) 19:38:32 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:38:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x99}, 0x40) 19:38:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x3, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:38:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="00c1ff00f500", @val, {@ipv6}}, 0x0) [ 330.426389][ T34] audit: type=1400 audit(1609097913.033:13): avc: denied { create } for pid=10723 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:38:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000140)) 19:38:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000001300)={@private, @loopback}, 0xc) 19:38:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000001300)={@private, @loopback}, 0xc) 19:38:33 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$unix(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="000200bc"], 0x10) shutdown(r2, 0x0) 19:38:33 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000001300)={@private, @loopback}, 0x2000130c) [ 332.519402][ T4389] Bluetooth: hci2: command 0x0401 tx timeout 19:38:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448dd, 0x0) 19:38:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000140)) 19:38:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a1, &(0x7f0000000140)='2') 19:38:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0x0, 0x8000000000000134, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) 19:38:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448c9, 0x0) 19:38:36 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f0000000000)=0xffffffffffffff36) 19:38:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 19:38:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x3, @empty}}, 0x24) 19:38:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000140)) 19:38:36 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x10d, 0x4, 0x0, 0x0) 19:38:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @empty}}, 0x24) [ 333.798759][T10797] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 19:38:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:39 executing program 5: socket$unix(0x1, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', 0x0], &(0x7f0000000480)=[&(0x7f00000002c0)='}]}\x00', &(0x7f0000000300)='\x13{$\x00', 0x0]) 19:38:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 19:38:39 executing program 3: nanosleep(&(0x7f0000000000)={0x1}, 0x0) 19:38:39 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x800000, 0x0) 19:38:39 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 19:38:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:38:39 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000100)=ANY=[@ANYBLOB="670a01"], 0x58) 19:38:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 19:38:39 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 19:38:39 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f0000000280)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 19:38:39 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 19:38:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:42 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:38:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 19:38:42 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 19:38:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:38:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f0000000280)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001840)=[{0xf8, 0x0, 0x0, "ce5eac6e7398b1943d332542bc5a81079094c3ac9da1aa8810b289a5752e45d132b9dbf72c94b8cf0247eca6f94ea31e7b021847f0cb4a20778c77102e547363053a29d3739eede190b9011f2dda0d43a73323c7a0f3f430da3674ac335d45bb55952bdf091c3e196c021a49ee90a1aca3bd72dc6fbc3542f99e776e84b7b2c4402a2a5337c2909dddde237f6ab63b6d3b5797ea674b62181ed107f5a96df5f3398f43c993c065947afedec99b11d6b12c987adc8e9aaffbb44cfa7d1aa09bdbc64b4ac8d8350be9e33e2d0ffe59f394c659b09225edcab8f7ea6e12a9527544d687e95c5d2122cbaf"}, {0xe8, 0x0, 0x0, "a0a32f3c844c6a78941674f398433667cd443e1f5a07413628ed4633093d2a489a89fa32270d573b7239a072e291f9688aa88b9be22b70e4b4f8a866526e012be0089e0cd56eeaa25db2f897f7eb85de94eb27c847fb9f9f703adb331abffd742e19672864f703fca055ce3c66600d77ba86421cbae2182cc331857b671a28c3ab8570789aec6104458edc934e9c885fb097ee522fa25d787a6cc713a1520cdf847381f34906402e44959b62288012c71c7b481e0e0ca2fe513c55741f119eb52afff8691e4dd31decedaa7c922407d6635fe3ad140bd8e745"}, {0xb0, 0x0, 0x0, "34232ad6e32fed7d276850e065d0c398030efa30964170a33a9d07111da1eb110372cccb6f466e8be6ba89d985875a35a55b8f6fa6cf381f0ffee78735f2f97eb5bcb9fa4bcc546503a6227dd56fff4e2e55e0c69f0e213277a26cbd9c14f8c1e9bff8d920f32fe275ab989a7c5db8c7fc7fb26f456611f7e787ba8575b56e385004780e585c7c58f535aafcec1194a5a6286581c50cd63cbd8cb9fbf8b20face4"}, {0x58, 0x0, 0x0, "6605690b5fcbddd3149c297c0315fb665bfc8115c17fe7ecc71bb41710a633227570d1d7d5b46f0dd7d0dd49ed16bf3d6ba8578e68ff2f56d7a2b5dcfabc8f532fe648f400a9be8828"}, {0x78, 0x0, 0x0, "5184397739c3a2084c41fbded9d95a721aa2e0232e6484fe9789f80f60dd817aebca9f8bf92f86c1ff2619c5ed610f27c280d4244e5f90408e3ecd9db6ce9212a3c54137c717e7486db3a3685e75a6da477caa6732cc2170f904f6c4e31df2c5a238b769c46fbfe903"}, {0xe8, 0x0, 0x0, "71734ab37bcedf3b26a7158db6eb96259738824b83a416e1ef68d209434d07de479b4713bf7560e548279b276896c3a48df9863b693af47f05d6d6e17b833be046fdfd55913e5fc9fadde3241ca38636418e16411235ad0154f080ab1a0d4689f1b1d631e44c6ef64ff48bc0621ad9f0c3e61072b72babb4c74f3ca23eff021d30c334e57d605956777bcfb136dfbd073ef56a625c74526bef45cd3fb8680837a3af6a7cf0a0f5d5bb39b0ecc62db6c0530ca80aae1507807355e8ed5e161c736b7bb83dcdc3c56e0b6f94e0fc35a57a71ba5330dfe8b2dcf4"}, {0x388, 0x0, 0x0, "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"}], 0x7d0}, 0x0) 19:38:42 executing program 4: setgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) setresgid(0x0, 0x0, 0x0) 19:38:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/229) 19:38:42 executing program 2: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000300)) 19:38:42 executing program 0: socket(0x1, 0x3, 0x20) 19:38:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) getsockopt(r0, 0x9, 0x0, 0x0, 0x0) 19:38:42 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x0, 0xbd}) 19:38:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x100, 0x0, 0x0, "ce5eac6e7398b1943d332542bc5a81079094c3ac9da1aa8810b289a5752e45d132b9dbf72c94b8cf0247eca6f94ea31e7b021847f0cb4a20778c77102e547363053a29d3739eede190b9011f2dda0d43a73323c7a0f3f430da3674ac335d45bb55952bdf091c3e196c021a49ee90a1aca3bd72dc6fbc3542f99e776e84b7b2c4402a2a5337c2909dddde237f6ab63b6d3b5797ea674b62181ed107f5a96df5f3398f43c993c065947afedec99b11d6b12c987adc8e9aaffbb44cfa7d1aa09bdbc64b4ac8d8350be9e33e2d0ffe59f394c659b09225edcab8f7ea6e12a9527544d687e95c5d2122cbaf15fe440ed0932a95"}, {0xec, 0x0, 0x0, "a0a32f3c844c6a78941674f398433667cd443e1f5a07413628ed4633093d2a489a89fa32270d573b7239a072e291f9688aa88b9be22b70e4b4f8a866526e012be0089e0cd56eeaa25db2f897f7eb85de94eb27c847fb9f9f703adb331abffd742e19672864f703fca055ce3c66600d77ba86421cbae2182cc331857b671a28c3ab8570789aec6104458edc934e9c885fb097ee522fa25d787a6cc713a1520cdf847381f34906402e44959b62288012c71c7b481e0e0ca2fe513c55741f119eb52afff8691e4dd31decedaa7c922407d6635fe3ad140bd8e745ea312c15"}, {0xb4, 0x0, 0x0, "34232ad6e32fed7d276850e065d0c398030efa30964170a33a9d07111da1eb110372cccb6f466e8be6ba89d985875a35a55b8f6fa6cf381f0ffee78735f2f97eb5bcb9fa4bcc546503a6227dd56fff4e2e55e0c69f0e213277a26cbd9c14f8c1e9bff8d920f32fe275ab989a7c5db8c7fc7fb26f456611f7e787ba8575b56e385004780e585c7c58f535aafcec1194a5a6286581c50cd63cbd8cb9fbf8b20face49233cc68"}, {0x5c, 0x0, 0x0, "6605690b5fcbddd3149c297c0315fb665bfc8115c17fe7ecc71bb41710a633227570d1d7d5b46f0dd7d0dd49ed16bf3d6ba8578e68ff2f56d7a2b5dcfabc8f532fe648f400a9be88289f0ed867"}, {0x7c, 0x0, 0x0, "5184397739c3a2084c41fbded9d95a721aa2e0232e6484fe9789f80f60dd817aebca9f8bf92f86c1ff2619c5ed610f27c280d4244e5f90408e3ecd9db6ce9212a3c54137c717e7486db3a3685e75a6da477caa6732cc2170f904f6c4e31df2c5a238b769c46fbfe903341010e3"}, {0xec, 0x0, 0x0, "71734ab37bcedf3b26a7158db6eb96259738824b83a416e1ef68d209434d07de479b4713bf7560e548279b276896c3a48df9863b693af47f05d6d6e17b833be046fdfd55913e5fc9fadde3241ca38636418e16411235ad0154f080ab1a0d4689f1b1d631e44c6ef64ff48bc0621ad9f0c3e61072b72babb4c74f3ca23eff021d30c334e57d605956777bcfb136dfbd073ef56a625c74526bef45cd3fb8680837a3af6a7cf0a0f5d5bb39b0ecc62db6c0530ca80aae1507807355e8ed5e161c736b7bb83dcdc3c56e0b6f94e0fc35a57a71ba5330dfe8b2dcf483139e8f"}, {0x3a0, 0x0, 0x0, "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"}], 0x804}, 0x0) 19:38:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000016c0)=@abs={0x8, 0x1}, 0x8) 19:38:45 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:38:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0) 19:38:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 19:38:45 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 19:38:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:45 executing program 3: execve(0x0, &(0x7f0000000280), &(0x7f0000000480)=[0x0]) 19:38:45 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 19:38:45 executing program 2: getresuid(0x0, 0x0, &(0x7f0000001780)) 19:38:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 19:38:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:45 executing program 5: setgroups(0x1f9, &(0x7f00000000c0)) 19:38:45 executing program 2: setgroups(0x1c, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) 19:38:45 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) 19:38:45 executing program 4: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x58) 19:38:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0xc, &(0x7f0000000080)) 19:38:46 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x20200, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = getuid() r2 = getegid() fchownat(r0, &(0x7f0000000240)='./file0\x00', r1, r2, 0x0) 19:38:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/183}], 0x9, 0x0, 0x0) 19:38:46 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 19:38:46 executing program 3: open$dir(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 19:38:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 19:38:46 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x20e41, 0x0) 19:38:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 19:38:46 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 19:38:46 executing program 3: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 19:38:46 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000040)) 19:38:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:49 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) 19:38:49 executing program 2: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) 19:38:49 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000200)=""/143, 0x8f}, {&(0x7f00000002c0)=""/210, 0xfffffffffffffef6}, {&(0x7f0000000580)=""/44, 0x2a}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/216, 0xd5}], 0x5, 0x0, 0x0) 19:38:49 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/194, 0xc2}], 0x1) 19:38:49 executing program 0: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 19:38:49 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 19:38:49 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xfffffffffffffffe) 19:38:49 executing program 5: shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 19:38:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x5}, 0x40) 19:38:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x480, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:38:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}, @union]}}, &(0x7f0000001280)=""/169, 0x3a, 0xa9, 0x1}, 0x20) 19:38:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) unlink(&(0x7f0000000180)='./file1\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 19:38:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x80}]}]}}, &(0x7f0000001280)=""/169, 0x3e, 0xa9, 0x1}, 0x20) 19:38:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x13}, 0x40) 19:38:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x17, 0x0, 0x4, 0x1}, 0x40) 19:38:52 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 19:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/2615], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b79", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x10, 0x0, 0x4) 19:38:52 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:38:52 executing program 0: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r3) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) close(r4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r1, r5}) 19:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x5, 0x0, 0x0, 0x1}, 0x40) 19:38:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='h', 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x2c}, @prinfo={0x14}], 0x40}, 0x0) 19:38:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) [ 350.001631][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 19:38:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x8, 0x0, 0x0) 19:38:55 executing program 5: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x4000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[], 0x33) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040a80ecdb4cb92e0a4803600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792ef000}, 0x0) 19:38:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000200)=""/7) 19:38:55 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x22a00) 19:38:55 executing program 0: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r3) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) close(r4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r1, r5}) [ 352.759171][T11090] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.767396][T11090] bridge0: port 1(bridge_slave_0) entered disabled state 19:38:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 19:38:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:38:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:55 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="9e"], 0x10}}], 0x1, 0x0) [ 352.860053][T11090] device bridge0 entered promiscuous mode 19:38:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:38:55 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 19:38:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 353.113969][ T34] audit: type=1400 audit(1609097935.714:14): avc: denied { name_bind } for pid=11107 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 19:38:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 353.229440][ T34] audit: type=1400 audit(1609097935.744:15): avc: denied { node_bind } for pid=11107 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 353.406486][ T34] audit: type=1400 audit(1609097935.744:16): avc: denied { name_connect } for pid=11107 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 353.475970][T11093] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.535848][T11093] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.544564][T11093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.560308][T11093] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.567976][T11093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.978501][T11090] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.985795][T11090] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.221109][T11125] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 354.238107][T11125] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.245204][T11125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.252735][T11125] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.259903][T11125] bridge0: port 1(bridge_slave_0) entered forwarding state 19:38:56 executing program 5: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x4000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[], 0x33) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040a80ecdb4cb92e0a4803600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792ef000}, 0x0) 19:38:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)}) 19:38:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:38:56 executing program 0: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) close(r3) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) close(r4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r1, r5}) 19:38:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @empty, 'xfrm0\x00'}}, 0x80) 19:38:57 executing program 2: clone(0x40008000, &(0x7f0000000000)="571348b461", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="d778fae21b5387090e0d343463a9fe645a3412b1940cf543dad4af98401729b3982974dc6557ebe1c3846dcd72f37f1feadb1666c0c0d8d818adf8a3c6e785340de13c60d343502b1d15b95607ef43fabd4ac290422593ca41d9328367387406ef90a5f3f3519de32ca38c06f1c13fa90dd36c5576160a21e871ff") openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x401, 0x0) 19:38:57 executing program 4: futex(&(0x7f0000000000)=0x2, 0x6, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 354.477984][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:38:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 354.582633][T11144] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.589913][T11144] bridge0: port 1(bridge_slave_0) entered disabled state 19:38:57 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:38:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 354.807655][T11154] IPVS: ftp: loaded support on port[0] = 21 19:38:57 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 355.132909][T11147] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 355.172756][T11147] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.181722][T11147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.194313][T11147] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.203280][T11147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.535315][T11154] IPVS: ftp: loaded support on port[0] = 21 19:38:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 19:38:58 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:38:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 19:38:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 19:38:58 executing program 5: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x4000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[], 0x33) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040a80ecdb4cb92e0a4803600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792ef000}, 0x0) [ 356.413082][T11236] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.420359][T11236] bridge0: port 1(bridge_slave_0) entered disabled state 19:38:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 356.940658][T11240] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.983120][T11240] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.991482][T11240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.003227][T11240] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.012275][T11240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.242704][T11240] syz-executor.5 (11240) used greatest stack depth: 22248 bytes left 19:39:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000197c0)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r4, &(0x7f0000000000)=""/32, 0x20, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 19:39:01 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:39:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000601201", 0x2e}], 0x1}, 0x0) 19:39:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 19:39:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/100, 0x64}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readv(r2, &(0x7f0000000300)=[{&(0x7f0000005cc0)=""/102391, 0x18ff7}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = getpgid(0x0) fcntl$lock(r4, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000004, r5}) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r1, 0x0) 19:39:01 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r2, 0x0) 19:39:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 359.010717][T11265] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 359.036906][T11265] team0: Cannot enslave team device to itself 19:39:01 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 359.069930][T11270] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 19:39:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 359.121656][T11270] batman_adv: batadv0: Adding interface: team0 [ 359.144586][T11270] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.251663][T11270] batman_adv: batadv0: Interface activated: team0 19:39:01 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 359.295876][T11265] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 359.328368][T11270] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 19:39:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='gre0\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0007002000000ee2010409be"]}) 19:39:02 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x48000, 0x0) 19:39:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 19:39:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:02 executing program 4: futex(&(0x7f0000000280)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 19:39:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e0054e) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x1000000000000013) shutdown(r4, 0x0) 19:39:02 executing program 5: perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xe0e}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 19:39:02 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x1, 0x0) [ 360.205954][T11323] ptrace attach of "/root/syz-executor.1"[11322] was attempted by "/root/syz-executor.1"[11323] 19:39:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 19:39:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:39:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 19:39:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000040)="93690e2d73eccd398c"}) 19:39:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 360.461687][T11342] ptrace attach of "/root/syz-executor.1"[11340] was attempted by "/root/syz-executor.1"[11342] 19:39:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 19:39:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 19:39:03 executing program 4: r0 = socket$inet_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x140, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 360.676535][T11358] ptrace attach of "/root/syz-executor.1"[11356] was attempted by "/root/syz-executor.1"[11358] 19:39:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x11, r0, &(0x7f00000000c0)='logon\x00', &(0x7f0000000180)='}#\x00') 19:39:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_1\x00', 0x10) 19:39:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, 0x0}, 0x0) 19:39:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:39:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x541b, 0x0) 19:39:03 executing program 2: write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)) 19:39:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000060c0)={0x0, 0x0, &(0x7f0000006080)={&(0x7f0000006000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 19:39:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x62, 0x0, &(0x7f0000000000)) 19:39:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, 0x0}, 0x0) 19:39:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="4c1b6f0e", 0x4) 19:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 19:39:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights], 0x10}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x4dfb1d7fa3ac8b14, 0x0, 0x0) 19:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, 0x0}, 0x0) 19:39:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x15, 0x0, &(0x7f0000001240)) 19:39:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:04 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 19:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={0x0}}, 0x0) 19:39:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 19:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={0x0}}, 0x0) 19:39:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x38, 0x2, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x33fe0}}, 0x0) 19:39:04 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 19:39:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:05 executing program 4: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="76b1f20904d55265c73401f22053f60e501ec45ea435478645883f5de8ea1e284c06a8fabc4fcbadb8beaec4dc2e93f5f5db71bb141cb8bf32f98419784c32b24577d774e44ba019e0db46ed60e1c5caad538e7250b983aa266cf8f5efd350e5992f965520e5bbcb8c65a4f03838bdfd773c530d0deb3dee", 0x78}, {&(0x7f0000000340)="29fe0a94594b0f4c448c1b6c0da1ed54c53b50cbf30c8a647c57ac33fa8bef091cbfc5726fe58c58100845a6649f410fa1c6deb5c08fedb60c088cce0040141c8cb8d3713c0590228e9bd8eb28775010ef9f3a9630eb60b7db0583ce8bd3d5b10ea0681679a5f48b821da1d0df042c8ac18f21b5edb99b3ee9b08139f75f0f8110c7c923fd1a0b6ca73a548f4a61e3c87ca83ebe3325b20486eded86721c443a8a3655efca6c2325cfefc8f5f10f333cc76c9708bf43933a944db8c4479ea4", 0xbf}, {&(0x7f0000000400)="0e4b03621b77690f2df4d053ce9d29ed2460d5abf89a754ed11123768886642a853816d557c3838528c50a3900490c41d9616340be1750e4bc2542e7284d035222c27dd744051473a522184dfab0c66679818e68fa1920112def444a0261c3f72d8c4571fcd9450a5edbbfe80541e40cb5f2b520a090e7c537beb60903f24a0f3cd281e23b5d617dbee64a8fdd", 0x8d}, {&(0x7f00000004c0)="8ffc68328c002268b757b52863cc22bf19810f185a", 0x15}, {&(0x7f0000000500)="2f69147cc9fa353bd1071c207d503670f2d471f4460647b31cf817475990fd3c626e0150411a71fbae71cef3b774bc9d032123613b5c5a6e5d087cf646104a94f589fe15bd45a2b091dae96227fde104fb16c89cdb172194900770289f23ddb0b80e76", 0x63}, {&(0x7f0000000d80)="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", 0xdc4}], 0x6) 19:39:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x98) 19:39:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={0x0}}, 0x0) 19:39:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x5268c2, 0x0) 19:39:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000002c0)={0x28, r1, 0x29, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:39:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="663d070000053c27bc3376003639405cb4aed12f0000000e04ae47a825d85100278dcff47d010000805acf4f8f36460234432479bad75d492b415bcee00a06fea28e99adaf81dcfc6afd983f79e672eb8aa0229178818fc26359399886ef5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b365d05692e664ebf0000000000", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000f300000000000000040000001829", @ANYRES32, @ANYBLOB="00d5ee"], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000001b80)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:39:05 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) 19:39:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 19:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2b, 0x0, 0x0) 19:39:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:39:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 19:39:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000f3000000000000000400000018290000", @ANYRES32, @ANYBLOB="00d5ee2580621a86000000040000001838"], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000001b80)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x1, 0x1}, 0x10}, 0x78) 19:39:05 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x60ae2fe7bae3865b) 19:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/17, 0x11}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) read(r3, &(0x7f0000000000)=""/223, 0x22) shutdown(r3, 0x0) 19:39:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) 19:39:05 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000006c0)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x4a, {0x2, 0x0, @multicast2}, 'veth1_to_bond\x00'}) 19:39:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x38, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}}, 0x0) 19:39:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 363.342262][T11494] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:39:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:08 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 19:39:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:39:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:39:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 19:39:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 19:39:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:39:08 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000001f00)) 19:39:08 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0xfffffffffffffcc4) 19:39:08 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 19:39:08 executing program 0: socketpair(0x1d, 0x2, 0x2, &(0x7f0000001f00)) 19:39:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000018c0)) 19:39:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:39:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:39:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/net\x00') 19:39:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x38, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:39:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), &(0x7f00000018c0)=0xfffffffffffffcf7) 19:39:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x7c}}, 0x0) [ 369.225674][T11560] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 369.258973][T11560] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:39:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x44, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 19:39:11 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time_for_children\x00') 19:39:11 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:39:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@alu], &(0x7f0000000200)='GPL\x00', 0x6, 0xc3, &(0x7f0000000600)=""/195, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x7c}}, 0x0) [ 369.489024][T11572] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 369.510156][T11572] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:39:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000740)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, &(0x7f0000000980)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 19:39:14 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 19:39:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6b4, &(0x7f0000000000)={@loopback}, 0x14) 19:39:14 executing program 5: syz_genetlink_get_family_id$nl80211(0xffffffffffffffff) 19:39:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x7c}}, 0x0) 19:39:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:39:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f00000018c0)) 19:39:15 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x18, 0x0, 0x0) 19:39:15 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f80)) 19:39:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f000000f5c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000012240)={&(0x7f000000f580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000012200)={&(0x7f0000012180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x24}}, 0x0) 19:39:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:39:15 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, &(0x7f0000000140), 0x48) 19:39:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 19:39:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:18 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000004700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:39:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:39:18 executing program 4: getresuid(&(0x7f0000004640), &(0x7f0000004680), &(0x7f00000046c0)) mount$fuse(0x0, &(0x7f0000004580)='./file0\x00', 0x0, 0x0, &(0x7f0000004700)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@dont_hash='dont_hash'}]}}) 19:39:18 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:39:18 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) signalfd(r0, &(0x7f00000001c0), 0x8) 19:39:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:39:18 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 19:39:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0xffffff7f, 0x0, 0x2, 0x5}, 0x20) 19:39:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 19:39:18 executing program 5: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="85", 0x1, 0xfffffffffffffffe) 19:39:18 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) [ 375.690976][T11655] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 375.746916][T11658] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:39:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a4}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:39:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x5c}}, 0x0) 19:39:21 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x46, 0x1a, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 19:39:21 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000940)={&(0x7f0000000240), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 19:39:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0xe5856ff5b4d2755b, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 19:39:21 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 19:39:21 executing program 2: add_key(&(0x7f0000000000)='trusted\x00', 0x0, &(0x7f0000001180)="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", 0x1001, 0xfffffffffffffffd) 19:39:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x5c}}, 0x0) 19:39:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20001, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 19:39:21 executing program 4: unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 19:39:21 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 19:39:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007180)={0x0, 0x0, &(0x7f0000007140)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x5c}}, 0x0) [ 379.001415][ T17] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 379.009248][ T17] #PF: supervisor read access in kernel mode [ 379.015223][ T17] #PF: error_code(0x0000) - not-present page [ 379.021196][ T17] PGD 296ae067 P4D 296ae067 PUD 1e90b067 PMD 0 [ 379.027458][ T17] Oops: 0000 [#1] PREEMPT SMP KASAN [ 379.032723][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.10.0-syzkaller #0 [ 379.040620][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.050685][ T17] Workqueue: events free_ipc [ 379.055396][ T17] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 379.061430][ T17] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 379.081167][ T17] RSP: 0018:ffffc90000d8fae8 EFLAGS: 00010046 [ 379.087236][ T17] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88808c000000 [ 379.095208][ T17] RDX: 0000000000000078 RSI: ffff88808c000000 RDI: 0000000000000800 [ 379.103183][ T17] RBP: ffffffff837ab6a0 R08: 0000000000400000 R09: ffffffff8ebe48a7 [ 379.111158][ T17] R10: ffffffff8132a9c0 R11: 0000000000000000 R12: 0000000000035b40 [ 379.119130][ T17] R13: ffff88808c000088 R14: ffffc90000d8fc08 R15: 0000000000000200 [ 379.127101][ T17] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 379.136034][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 379.142622][ T17] CR2: 0000000000000008 CR3: 0000000026fc4000 CR4: 00000000001506e0 [ 379.150603][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 379.158678][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 379.166661][ T17] Call Trace: [ 379.169940][ T17] call_rcu+0xbb/0x700 [ 379.174110][ T17] ? sem_more_checks+0xa0/0xa0 [ 379.178926][ T17] ipc_rcu_putref+0x83/0xb0 [ 379.183436][ T17] freeary+0x137f/0x1b10 [ 379.187690][ T17] ? newary+0xc40/0xc40 [ 379.191853][ T17] ? rwlock_bug.part.0+0x90/0x90 [ 379.196881][ T17] free_ipcs+0x98/0x1c0 [ 379.201040][ T17] ? newary+0xc40/0xc40 [ 379.205289][ T17] sem_exit_ns+0x1b/0x40 [ 379.209537][ T17] free_ipc+0xf8/0x200 [ 379.213610][ T17] process_one_work+0x98d/0x15f0 [ 379.218695][ T17] ? pwq_dec_nr_in_flight+0x320/0x320 [ 379.224074][ T17] ? rwlock_bug.part.0+0x90/0x90 [ 379.229024][ T17] ? _raw_spin_lock_irq+0x41/0x50 [ 379.234112][ T17] worker_thread+0x64c/0x1120 [ 379.238805][ T17] ? process_one_work+0x15f0/0x15f0 [ 379.244015][ T17] kthread+0x3b1/0x4a0 [ 379.248088][ T17] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 379.253989][ T17] ret_from_fork+0x1f/0x30 [ 379.258478][ T17] Modules linked in: [ 379.262368][ T17] CR2: 0000000000000008 [ 379.266521][ T17] ---[ end trace fb06f73fa3517602 ]--- [ 379.271970][ T17] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 379.277957][ T17] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 379.297567][ T17] RSP: 0018:ffffc90000d8fae8 EFLAGS: 00010046 [ 379.303639][ T17] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88808c000000 [ 379.311610][ T17] RDX: 0000000000000078 RSI: ffff88808c000000 RDI: 0000000000000800 [ 379.319586][ T17] RBP: ffffffff837ab6a0 R08: 0000000000400000 R09: ffffffff8ebe48a7 [ 379.327564][ T17] R10: ffffffff8132a9c0 R11: 0000000000000000 R12: 0000000000035b40 [ 379.335537][ T17] R13: ffff88808c000088 R14: ffffc90000d8fc08 R15: 0000000000000200 [ 379.343513][ T17] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 379.352449][ T17] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 379.359037][ T17] CR2: 0000000000000008 CR3: 0000000026fc4000 CR4: 00000000001506e0 [ 379.367021][ T17] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 379.374999][ T17] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 379.382976][ T17] Kernel panic - not syncing: Fatal exception [ 379.389606][ T17] Kernel Offset: disabled [ 379.393923][ T17] Rebooting in 86400 seconds..