[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.23' (ECDSA) to the list of known hosts. 2021/01/28 04:02:01 fuzzer started 2021/01/28 04:02:02 dialing manager at 10.128.0.26:43877 2021/01/28 04:02:02 syscalls: 3465 2021/01/28 04:02:02 code coverage: enabled 2021/01/28 04:02:02 comparison tracing: enabled 2021/01/28 04:02:02 extra coverage: enabled 2021/01/28 04:02:02 setuid sandbox: enabled 2021/01/28 04:02:02 namespace sandbox: enabled 2021/01/28 04:02:02 Android sandbox: enabled 2021/01/28 04:02:02 fault injection: enabled 2021/01/28 04:02:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 04:02:02 net packet injection: enabled 2021/01/28 04:02:02 net device setup: enabled 2021/01/28 04:02:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/28 04:02:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 04:02:02 USB emulation: enabled 2021/01/28 04:02:02 hci packet injection: enabled 2021/01/28 04:02:02 wifi device emulation: enabled 2021/01/28 04:02:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 04:02:02 fetching corpus: 50, signal 45263/49057 (executing program) 2021/01/28 04:02:02 fetching corpus: 100, signal 65786/71346 (executing program) 2021/01/28 04:02:03 fetching corpus: 150, signal 86628/93880 (executing program) 2021/01/28 04:02:03 fetching corpus: 200, signal 96252/105191 (executing program) 2021/01/28 04:02:03 fetching corpus: 250, signal 110043/120601 (executing program) 2021/01/28 04:02:03 fetching corpus: 300, signal 119094/131273 (executing program) 2021/01/28 04:02:03 fetching corpus: 350, signal 128383/142130 (executing program) 2021/01/28 04:02:03 fetching corpus: 400, signal 142150/157335 (executing program) 2021/01/28 04:02:03 fetching corpus: 450, signal 154952/171510 (executing program) 2021/01/28 04:02:03 fetching corpus: 500, signal 169700/187539 (executing program) 2021/01/28 04:02:04 fetching corpus: 550, signal 182303/201396 (executing program) 2021/01/28 04:02:04 fetching corpus: 600, signal 190119/210571 (executing program) 2021/01/28 04:02:04 fetching corpus: 650, signal 199407/221109 (executing program) 2021/01/28 04:02:04 fetching corpus: 700, signal 210127/233007 (executing program) 2021/01/28 04:02:04 fetching corpus: 750, signal 217557/241668 (executing program) 2021/01/28 04:02:04 fetching corpus: 800, signal 223289/248733 (executing program) 2021/01/28 04:02:04 fetching corpus: 850, signal 227383/254158 (executing program) 2021/01/28 04:02:04 fetching corpus: 900, signal 233162/261186 (executing program) 2021/01/28 04:02:04 fetching corpus: 950, signal 239519/268750 (executing program) 2021/01/28 04:02:05 fetching corpus: 1000, signal 243813/274334 (executing program) 2021/01/28 04:02:05 fetching corpus: 1050, signal 249956/281628 (executing program) 2021/01/28 04:02:05 fetching corpus: 1100, signal 254731/287633 (executing program) 2021/01/28 04:02:05 fetching corpus: 1150, signal 259588/293676 (executing program) 2021/01/28 04:02:05 fetching corpus: 1200, signal 263872/299193 (executing program) 2021/01/28 04:02:05 fetching corpus: 1250, signal 269089/305475 (executing program) 2021/01/28 04:02:05 fetching corpus: 1300, signal 273496/311004 (executing program) 2021/01/28 04:02:05 fetching corpus: 1350, signal 282045/320432 (executing program) 2021/01/28 04:02:05 fetching corpus: 1400, signal 286433/325879 (executing program) 2021/01/28 04:02:06 fetching corpus: 1450, signal 289766/330384 (executing program) 2021/01/28 04:02:06 fetching corpus: 1500, signal 293755/335461 (executing program) 2021/01/28 04:02:06 fetching corpus: 1550, signal 300698/343208 (executing program) 2021/01/28 04:02:07 fetching corpus: 1600, signal 304598/348131 (executing program) 2021/01/28 04:02:07 fetching corpus: 1650, signal 307945/352549 (executing program) 2021/01/28 04:02:07 fetching corpus: 1700, signal 311749/357375 (executing program) 2021/01/28 04:02:07 fetching corpus: 1750, signal 316448/362997 (executing program) 2021/01/28 04:02:07 fetching corpus: 1800, signal 320094/367649 (executing program) 2021/01/28 04:02:08 fetching corpus: 1850, signal 323539/372104 (executing program) 2021/01/28 04:02:08 fetching corpus: 1900, signal 329647/378997 (executing program) 2021/01/28 04:02:08 fetching corpus: 1950, signal 331512/381994 (executing program) 2021/01/28 04:02:08 fetching corpus: 2000, signal 336418/387723 (executing program) 2021/01/28 04:02:08 fetching corpus: 2050, signal 339358/391644 (executing program) 2021/01/28 04:02:08 fetching corpus: 2100, signal 343504/396625 (executing program) 2021/01/28 04:02:08 fetching corpus: 2150, signal 346160/400243 (executing program) 2021/01/28 04:02:09 fetching corpus: 2200, signal 348701/403771 (executing program) 2021/01/28 04:02:09 fetching corpus: 2250, signal 350779/406864 (executing program) 2021/01/28 04:02:09 fetching corpus: 2300, signal 352463/409579 (executing program) 2021/01/28 04:02:09 fetching corpus: 2350, signal 357191/415027 (executing program) 2021/01/28 04:02:09 fetching corpus: 2400, signal 359703/418458 (executing program) 2021/01/28 04:02:09 fetching corpus: 2450, signal 364671/424057 (executing program) 2021/01/28 04:02:09 fetching corpus: 2500, signal 365950/426354 (executing program) 2021/01/28 04:02:09 fetching corpus: 2550, signal 368492/429790 (executing program) 2021/01/28 04:02:09 fetching corpus: 2600, signal 372291/434324 (executing program) 2021/01/28 04:02:10 fetching corpus: 2650, signal 373942/436939 (executing program) 2021/01/28 04:02:10 fetching corpus: 2700, signal 377370/441114 (executing program) 2021/01/28 04:02:10 fetching corpus: 2750, signal 380044/444614 (executing program) 2021/01/28 04:02:10 fetching corpus: 2800, signal 382313/447759 (executing program) 2021/01/28 04:02:10 fetching corpus: 2850, signal 386529/452570 (executing program) 2021/01/28 04:02:10 fetching corpus: 2900, signal 389322/456118 (executing program) 2021/01/28 04:02:11 fetching corpus: 2950, signal 392938/460399 (executing program) 2021/01/28 04:02:11 fetching corpus: 3000, signal 394447/462840 (executing program) 2021/01/28 04:02:11 fetching corpus: 3050, signal 398130/467161 (executing program) 2021/01/28 04:02:11 fetching corpus: 3100, signal 401061/470804 (executing program) 2021/01/28 04:02:11 fetching corpus: 3150, signal 403373/473903 (executing program) 2021/01/28 04:02:11 fetching corpus: 3200, signal 406402/477584 (executing program) 2021/01/28 04:02:11 fetching corpus: 3250, signal 407966/479995 (executing program) 2021/01/28 04:02:11 fetching corpus: 3300, signal 410716/483443 (executing program) 2021/01/28 04:02:12 fetching corpus: 3350, signal 413464/486814 (executing program) 2021/01/28 04:02:12 fetching corpus: 3400, signal 416305/490272 (executing program) 2021/01/28 04:02:12 fetching corpus: 3450, signal 418493/493203 (executing program) 2021/01/28 04:02:12 fetching corpus: 3500, signal 420375/495877 (executing program) 2021/01/28 04:02:12 fetching corpus: 3550, signal 422177/498479 (executing program) 2021/01/28 04:02:12 fetching corpus: 3600, signal 423608/500775 (executing program) 2021/01/28 04:02:12 fetching corpus: 3650, signal 425105/503095 (executing program) 2021/01/28 04:02:12 fetching corpus: 3700, signal 428619/507115 (executing program) 2021/01/28 04:02:13 fetching corpus: 3750, signal 431487/510547 (executing program) 2021/01/28 04:02:13 fetching corpus: 3799, signal 433421/513221 (executing program) 2021/01/28 04:02:13 fetching corpus: 3849, signal 436133/516504 (executing program) 2021/01/28 04:02:13 fetching corpus: 3899, signal 438887/519850 (executing program) 2021/01/28 04:02:14 fetching corpus: 3949, signal 441120/522739 (executing program) 2021/01/28 04:02:14 fetching corpus: 3999, signal 442601/524956 (executing program) 2021/01/28 04:02:14 fetching corpus: 4049, signal 443826/526920 (executing program) 2021/01/28 04:02:14 fetching corpus: 4099, signal 446254/529945 (executing program) 2021/01/28 04:02:14 fetching corpus: 4149, signal 448010/532381 (executing program) 2021/01/28 04:02:14 fetching corpus: 4199, signal 449663/534732 (executing program) 2021/01/28 04:02:14 fetching corpus: 4249, signal 452062/537670 (executing program) 2021/01/28 04:02:15 fetching corpus: 4299, signal 454384/540475 (executing program) 2021/01/28 04:02:15 fetching corpus: 4349, signal 455649/542407 (executing program) 2021/01/28 04:02:15 fetching corpus: 4399, signal 457268/544635 (executing program) 2021/01/28 04:02:15 fetching corpus: 4449, signal 458935/546982 (executing program) 2021/01/28 04:02:15 fetching corpus: 4499, signal 460665/549342 (executing program) 2021/01/28 04:02:15 fetching corpus: 4549, signal 463007/552150 (executing program) 2021/01/28 04:02:15 fetching corpus: 4599, signal 465444/555059 (executing program) 2021/01/28 04:02:15 fetching corpus: 4649, signal 469445/559125 (executing program) 2021/01/28 04:02:16 fetching corpus: 4699, signal 471494/561684 (executing program) 2021/01/28 04:02:16 fetching corpus: 4749, signal 473028/563803 (executing program) 2021/01/28 04:02:16 fetching corpus: 4799, signal 475623/566770 (executing program) 2021/01/28 04:02:16 fetching corpus: 4849, signal 477364/569073 (executing program) 2021/01/28 04:02:16 fetching corpus: 4899, signal 479605/571743 (executing program) 2021/01/28 04:02:16 fetching corpus: 4949, signal 481961/574545 (executing program) 2021/01/28 04:02:16 fetching corpus: 4999, signal 483786/576905 (executing program) 2021/01/28 04:02:16 fetching corpus: 5049, signal 485772/579328 (executing program) 2021/01/28 04:02:17 fetching corpus: 5099, signal 487857/581823 (executing program) 2021/01/28 04:02:17 fetching corpus: 5149, signal 490002/584393 (executing program) 2021/01/28 04:02:17 fetching corpus: 5199, signal 491675/586594 (executing program) 2021/01/28 04:02:17 fetching corpus: 5249, signal 493944/589195 (executing program) 2021/01/28 04:02:17 fetching corpus: 5299, signal 495264/591094 (executing program) 2021/01/28 04:02:17 fetching corpus: 5349, signal 496327/592804 (executing program) 2021/01/28 04:02:17 fetching corpus: 5399, signal 498018/595021 (executing program) 2021/01/28 04:02:18 fetching corpus: 5449, signal 499951/597386 (executing program) 2021/01/28 04:02:18 fetching corpus: 5499, signal 501282/599309 (executing program) 2021/01/28 04:02:18 fetching corpus: 5549, signal 503524/601865 (executing program) 2021/01/28 04:02:18 fetching corpus: 5599, signal 504562/603518 (executing program) 2021/01/28 04:02:18 fetching corpus: 5649, signal 505478/605079 (executing program) 2021/01/28 04:02:18 fetching corpus: 5699, signal 507182/607188 (executing program) 2021/01/28 04:02:18 fetching corpus: 5749, signal 509498/609763 (executing program) 2021/01/28 04:02:19 fetching corpus: 5799, signal 511978/612416 (executing program) 2021/01/28 04:02:19 fetching corpus: 5849, signal 513139/614175 (executing program) 2021/01/28 04:02:19 fetching corpus: 5899, signal 514466/616009 (executing program) 2021/01/28 04:02:19 fetching corpus: 5949, signal 515898/617875 (executing program) 2021/01/28 04:02:19 fetching corpus: 5999, signal 517370/619713 (executing program) 2021/01/28 04:02:19 fetching corpus: 6049, signal 518590/621462 (executing program) 2021/01/28 04:02:19 fetching corpus: 6099, signal 520054/623407 (executing program) 2021/01/28 04:02:19 fetching corpus: 6149, signal 521203/625070 (executing program) 2021/01/28 04:02:20 fetching corpus: 6199, signal 522762/627031 (executing program) 2021/01/28 04:02:20 fetching corpus: 6249, signal 523900/628711 (executing program) 2021/01/28 04:02:20 fetching corpus: 6299, signal 525068/630371 (executing program) 2021/01/28 04:02:20 fetching corpus: 6349, signal 527280/632742 (executing program) 2021/01/28 04:02:20 fetching corpus: 6399, signal 528484/634439 (executing program) 2021/01/28 04:02:20 fetching corpus: 6449, signal 529397/635895 (executing program) 2021/01/28 04:02:20 fetching corpus: 6499, signal 531451/638199 (executing program) 2021/01/28 04:02:21 fetching corpus: 6549, signal 533275/640289 (executing program) 2021/01/28 04:02:21 fetching corpus: 6599, signal 534347/641915 (executing program) 2021/01/28 04:02:21 fetching corpus: 6649, signal 535926/643859 (executing program) 2021/01/28 04:02:21 fetching corpus: 6699, signal 538082/646179 (executing program) 2021/01/28 04:02:21 fetching corpus: 6749, signal 539742/648142 (executing program) 2021/01/28 04:02:21 fetching corpus: 6799, signal 540509/649488 (executing program) 2021/01/28 04:02:21 fetching corpus: 6849, signal 541912/651235 (executing program) 2021/01/28 04:02:22 fetching corpus: 6899, signal 543073/652792 (executing program) 2021/01/28 04:02:22 fetching corpus: 6949, signal 545075/654967 (executing program) 2021/01/28 04:02:22 fetching corpus: 6999, signal 547472/657435 (executing program) 2021/01/28 04:02:22 fetching corpus: 7049, signal 549796/659773 (executing program) 2021/01/28 04:02:22 fetching corpus: 7099, signal 551590/661794 (executing program) 2021/01/28 04:02:22 fetching corpus: 7149, signal 552863/663420 (executing program) 2021/01/28 04:02:23 fetching corpus: 7199, signal 554153/665083 (executing program) 2021/01/28 04:02:23 fetching corpus: 7249, signal 555503/666768 (executing program) 2021/01/28 04:02:23 fetching corpus: 7299, signal 557566/668921 (executing program) 2021/01/28 04:02:23 fetching corpus: 7349, signal 559407/670861 (executing program) 2021/01/28 04:02:23 fetching corpus: 7399, signal 560193/672167 (executing program) 2021/01/28 04:02:23 fetching corpus: 7449, signal 562135/674202 (executing program) 2021/01/28 04:02:24 fetching corpus: 7499, signal 563336/675757 (executing program) 2021/01/28 04:02:24 fetching corpus: 7549, signal 568257/679775 (executing program) 2021/01/28 04:02:24 fetching corpus: 7599, signal 569194/681157 (executing program) 2021/01/28 04:02:24 fetching corpus: 7649, signal 570527/682791 (executing program) 2021/01/28 04:02:24 fetching corpus: 7699, signal 572197/684562 (executing program) 2021/01/28 04:02:24 fetching corpus: 7749, signal 573467/686087 (executing program) 2021/01/28 04:02:25 fetching corpus: 7799, signal 574366/687437 (executing program) 2021/01/28 04:02:25 fetching corpus: 7849, signal 576245/689388 (executing program) 2021/01/28 04:02:25 fetching corpus: 7899, signal 577718/691062 (executing program) 2021/01/28 04:02:25 fetching corpus: 7949, signal 579017/692592 (executing program) 2021/01/28 04:02:25 fetching corpus: 7999, signal 580030/693894 (executing program) 2021/01/28 04:02:25 fetching corpus: 8049, signal 581060/695265 (executing program) 2021/01/28 04:02:26 fetching corpus: 8099, signal 581965/696542 (executing program) 2021/01/28 04:02:26 fetching corpus: 8149, signal 582876/697793 (executing program) 2021/01/28 04:02:26 fetching corpus: 8199, signal 583727/699015 (executing program) 2021/01/28 04:02:26 fetching corpus: 8249, signal 584516/700236 (executing program) 2021/01/28 04:02:26 fetching corpus: 8299, signal 585712/701728 (executing program) 2021/01/28 04:02:26 fetching corpus: 8349, signal 586700/703071 (executing program) 2021/01/28 04:02:27 fetching corpus: 8399, signal 588869/705126 (executing program) 2021/01/28 04:02:27 fetching corpus: 8449, signal 589913/706500 (executing program) 2021/01/28 04:02:27 fetching corpus: 8499, signal 590783/707752 (executing program) 2021/01/28 04:02:27 fetching corpus: 8549, signal 591731/709034 (executing program) 2021/01/28 04:02:27 fetching corpus: 8599, signal 592423/710165 (executing program) 2021/01/28 04:02:27 fetching corpus: 8649, signal 594169/711903 (executing program) 2021/01/28 04:02:27 fetching corpus: 8699, signal 595119/713207 (executing program) 2021/01/28 04:02:28 fetching corpus: 8749, signal 596401/714692 (executing program) 2021/01/28 04:02:28 fetching corpus: 8799, signal 598179/716434 (executing program) 2021/01/28 04:02:28 fetching corpus: 8849, signal 599810/718119 (executing program) 2021/01/28 04:02:28 fetching corpus: 8899, signal 601041/719489 (executing program) 2021/01/28 04:02:29 fetching corpus: 8949, signal 602524/721025 (executing program) 2021/01/28 04:02:29 fetching corpus: 8998, signal 604340/722750 (executing program) 2021/01/28 04:02:29 fetching corpus: 9048, signal 605010/723770 (executing program) 2021/01/28 04:02:29 fetching corpus: 9098, signal 605401/724641 (executing program) 2021/01/28 04:02:29 fetching corpus: 9148, signal 606309/725827 (executing program) 2021/01/28 04:02:29 fetching corpus: 9198, signal 607632/727233 (executing program) 2021/01/28 04:02:29 fetching corpus: 9248, signal 608232/728212 (executing program) 2021/01/28 04:02:29 fetching corpus: 9298, signal 609160/729385 (executing program) 2021/01/28 04:02:29 fetching corpus: 9348, signal 609666/730344 (executing program) 2021/01/28 04:02:30 fetching corpus: 9398, signal 611031/731764 (executing program) 2021/01/28 04:02:30 fetching corpus: 9448, signal 611956/732949 (executing program) 2021/01/28 04:02:30 fetching corpus: 9498, signal 612757/733999 (executing program) 2021/01/28 04:02:30 fetching corpus: 9548, signal 613910/735265 (executing program) 2021/01/28 04:02:30 fetching corpus: 9598, signal 614641/736315 (executing program) 2021/01/28 04:02:30 fetching corpus: 9648, signal 615805/737557 (executing program) 2021/01/28 04:02:30 fetching corpus: 9698, signal 616758/738740 (executing program) 2021/01/28 04:02:30 fetching corpus: 9748, signal 617730/739881 (executing program) 2021/01/28 04:02:31 fetching corpus: 9798, signal 618545/740964 (executing program) 2021/01/28 04:02:31 fetching corpus: 9848, signal 619441/742091 (executing program) 2021/01/28 04:02:31 fetching corpus: 9898, signal 620490/743308 (executing program) 2021/01/28 04:02:31 fetching corpus: 9948, signal 621786/744643 (executing program) 2021/01/28 04:02:31 fetching corpus: 9998, signal 622799/745828 (executing program) 2021/01/28 04:02:31 fetching corpus: 10048, signal 623831/746992 (executing program) 2021/01/28 04:02:31 fetching corpus: 10098, signal 624677/748074 (executing program) 2021/01/28 04:02:31 fetching corpus: 10148, signal 625839/749310 (executing program) 2021/01/28 04:02:32 fetching corpus: 10198, signal 626551/750317 (executing program) 2021/01/28 04:02:32 fetching corpus: 10248, signal 627862/751604 (executing program) 2021/01/28 04:02:32 fetching corpus: 10298, signal 629024/752822 (executing program) 2021/01/28 04:02:32 fetching corpus: 10348, signal 629760/753775 (executing program) 2021/01/28 04:02:32 fetching corpus: 10398, signal 630741/754910 (executing program) 2021/01/28 04:02:32 fetching corpus: 10448, signal 631932/756141 (executing program) 2021/01/28 04:02:32 fetching corpus: 10498, signal 632494/757021 (executing program) 2021/01/28 04:02:32 fetching corpus: 10548, signal 633612/758207 (executing program) 2021/01/28 04:02:33 fetching corpus: 10598, signal 635127/759586 (executing program) 2021/01/28 04:02:33 fetching corpus: 10648, signal 635545/760412 (executing program) 2021/01/28 04:02:33 fetching corpus: 10698, signal 636536/761575 (executing program) 2021/01/28 04:02:33 fetching corpus: 10748, signal 637548/762688 (executing program) 2021/01/28 04:02:33 fetching corpus: 10798, signal 638385/763661 (executing program) 2021/01/28 04:02:33 fetching corpus: 10848, signal 639983/765110 (executing program) 2021/01/28 04:02:33 fetching corpus: 10898, signal 640717/766019 (executing program) 2021/01/28 04:02:33 fetching corpus: 10948, signal 641704/767123 (executing program) 2021/01/28 04:02:34 fetching corpus: 10998, signal 642336/768009 (executing program) 2021/01/28 04:02:34 fetching corpus: 11048, signal 643271/769035 (executing program) 2021/01/28 04:02:34 fetching corpus: 11098, signal 644042/769937 (executing program) 2021/01/28 04:02:34 fetching corpus: 11148, signal 644558/770755 (executing program) 2021/01/28 04:02:34 fetching corpus: 11198, signal 646080/772055 (executing program) 2021/01/28 04:02:34 fetching corpus: 11248, signal 646932/773056 (executing program) 2021/01/28 04:02:34 fetching corpus: 11298, signal 648225/774270 (executing program) 2021/01/28 04:02:35 fetching corpus: 11348, signal 649535/775499 (executing program) 2021/01/28 04:02:35 fetching corpus: 11398, signal 650181/776397 (executing program) 2021/01/28 04:02:35 fetching corpus: 11448, signal 651417/777536 (executing program) 2021/01/28 04:02:35 fetching corpus: 11498, signal 652833/778779 (executing program) 2021/01/28 04:02:35 fetching corpus: 11548, signal 653414/779572 (executing program) 2021/01/28 04:02:35 fetching corpus: 11598, signal 654678/780752 (executing program) 2021/01/28 04:02:35 fetching corpus: 11648, signal 655618/781740 (executing program) 2021/01/28 04:02:35 fetching corpus: 11698, signal 656395/782670 (executing program) 2021/01/28 04:02:36 fetching corpus: 11748, signal 659776/784854 (executing program) 2021/01/28 04:02:36 fetching corpus: 11798, signal 660440/785674 (executing program) 2021/01/28 04:02:36 fetching corpus: 11848, signal 661545/786659 (executing program) 2021/01/28 04:02:36 fetching corpus: 11898, signal 662171/787447 (executing program) 2021/01/28 04:02:36 fetching corpus: 11948, signal 662851/788305 (executing program) 2021/01/28 04:02:36 fetching corpus: 11998, signal 663781/789243 (executing program) 2021/01/28 04:02:36 fetching corpus: 12048, signal 664747/790246 (executing program) 2021/01/28 04:02:37 fetching corpus: 12098, signal 665456/791111 (executing program) 2021/01/28 04:02:37 fetching corpus: 12148, signal 666012/791869 (executing program) 2021/01/28 04:02:37 fetching corpus: 12198, signal 667599/793098 (executing program) 2021/01/28 04:02:37 fetching corpus: 12248, signal 668375/793932 (executing program) 2021/01/28 04:02:37 fetching corpus: 12298, signal 668878/794644 (executing program) 2021/01/28 04:02:37 fetching corpus: 12348, signal 670206/795718 (executing program) 2021/01/28 04:02:37 fetching corpus: 12398, signal 671238/796687 (executing program) 2021/01/28 04:02:37 fetching corpus: 12448, signal 671926/797553 (executing program) 2021/01/28 04:02:38 fetching corpus: 12498, signal 672702/798383 (executing program) 2021/01/28 04:02:38 fetching corpus: 12548, signal 673704/799384 (executing program) 2021/01/28 04:02:38 fetching corpus: 12598, signal 674619/800333 (executing program) 2021/01/28 04:02:38 fetching corpus: 12648, signal 675143/801069 (executing program) 2021/01/28 04:02:38 fetching corpus: 12698, signal 676067/801957 (executing program) 2021/01/28 04:02:38 fetching corpus: 12748, signal 677011/802892 (executing program) 2021/01/28 04:02:39 fetching corpus: 12798, signal 677909/803750 (executing program) 2021/01/28 04:02:39 fetching corpus: 12848, signal 678484/804464 (executing program) 2021/01/28 04:02:39 fetching corpus: 12898, signal 679146/805246 (executing program) 2021/01/28 04:02:39 fetching corpus: 12948, signal 681320/806612 (executing program) 2021/01/28 04:02:39 fetching corpus: 12998, signal 682144/807465 (executing program) 2021/01/28 04:02:39 fetching corpus: 13048, signal 684225/808856 (executing program) 2021/01/28 04:02:39 fetching corpus: 13098, signal 685110/809689 (executing program) 2021/01/28 04:02:39 fetching corpus: 13148, signal 685518/810330 (executing program) 2021/01/28 04:02:40 fetching corpus: 13198, signal 685916/810927 (executing program) 2021/01/28 04:02:40 fetching corpus: 13248, signal 686565/811680 (executing program) 2021/01/28 04:02:40 fetching corpus: 13298, signal 687016/812315 (executing program) 2021/01/28 04:02:40 fetching corpus: 13348, signal 687936/813196 (executing program) 2021/01/28 04:02:40 fetching corpus: 13398, signal 688540/813914 (executing program) 2021/01/28 04:02:40 fetching corpus: 13448, signal 689255/814667 (executing program) 2021/01/28 04:02:40 fetching corpus: 13498, signal 689895/815390 (executing program) 2021/01/28 04:02:40 fetching corpus: 13548, signal 690575/816147 (executing program) 2021/01/28 04:02:40 fetching corpus: 13598, signal 691456/816960 (executing program) 2021/01/28 04:02:41 fetching corpus: 13648, signal 692002/817593 (executing program) 2021/01/28 04:02:41 fetching corpus: 13698, signal 692510/818253 (executing program) 2021/01/28 04:02:41 fetching corpus: 13748, signal 693043/818891 (executing program) 2021/01/28 04:02:41 fetching corpus: 13798, signal 694039/819719 (executing program) 2021/01/28 04:02:41 fetching corpus: 13848, signal 695110/820572 (executing program) 2021/01/28 04:02:41 fetching corpus: 13898, signal 695684/821246 (executing program) 2021/01/28 04:02:41 fetching corpus: 13948, signal 696570/822021 (executing program) 2021/01/28 04:02:42 fetching corpus: 13998, signal 697246/822685 (executing program) 2021/01/28 04:02:42 fetching corpus: 14048, signal 697846/823319 (executing program) 2021/01/28 04:02:42 fetching corpus: 14098, signal 699080/824213 (executing program) 2021/01/28 04:02:42 fetching corpus: 14148, signal 700056/825030 (executing program) 2021/01/28 04:02:42 fetching corpus: 14198, signal 700769/825690 (executing program) 2021/01/28 04:02:42 fetching corpus: 14248, signal 701495/826354 (executing program) 2021/01/28 04:02:42 fetching corpus: 14298, signal 702255/827024 (executing program) 2021/01/28 04:02:42 fetching corpus: 14348, signal 703099/827782 (executing program) 2021/01/28 04:02:43 fetching corpus: 14398, signal 703551/828424 (executing program) 2021/01/28 04:02:43 fetching corpus: 14448, signal 704419/829154 (executing program) 2021/01/28 04:02:43 fetching corpus: 14498, signal 704869/829739 (executing program) 2021/01/28 04:02:43 fetching corpus: 14548, signal 705457/830349 (executing program) 2021/01/28 04:02:43 fetching corpus: 14598, signal 706099/831010 (executing program) 2021/01/28 04:02:43 fetching corpus: 14648, signal 706953/831724 (executing program) 2021/01/28 04:02:43 fetching corpus: 14698, signal 707419/832258 (executing program) 2021/01/28 04:02:43 fetching corpus: 14748, signal 708163/832927 (executing program) 2021/01/28 04:02:44 fetching corpus: 14798, signal 708957/833614 (executing program) 2021/01/28 04:02:44 fetching corpus: 14848, signal 709697/834292 (executing program) 2021/01/28 04:02:44 fetching corpus: 14898, signal 710628/835004 (executing program) 2021/01/28 04:02:44 fetching corpus: 14948, signal 711184/835634 (executing program) 2021/01/28 04:02:44 fetching corpus: 14998, signal 711704/836203 (executing program) 2021/01/28 04:02:44 fetching corpus: 15048, signal 712783/836977 (executing program) 2021/01/28 04:02:44 fetching corpus: 15098, signal 713471/837614 (executing program) 2021/01/28 04:02:44 fetching corpus: 15148, signal 713931/838174 (executing program) 2021/01/28 04:02:44 fetching corpus: 15198, signal 714611/838787 (executing program) 2021/01/28 04:02:45 fetching corpus: 15248, signal 715164/839358 (executing program) 2021/01/28 04:02:45 fetching corpus: 15298, signal 716065/840058 (executing program) 2021/01/28 04:02:45 fetching corpus: 15348, signal 716805/840709 (executing program) 2021/01/28 04:02:45 fetching corpus: 15398, signal 718496/841608 (executing program) 2021/01/28 04:02:45 fetching corpus: 15448, signal 719061/842150 (executing program) 2021/01/28 04:02:45 fetching corpus: 15498, signal 719725/842750 (executing program) 2021/01/28 04:02:45 fetching corpus: 15548, signal 720136/843253 (executing program) 2021/01/28 04:02:45 fetching corpus: 15598, signal 720896/843880 (executing program) 2021/01/28 04:02:46 fetching corpus: 15648, signal 721389/844451 (executing program) 2021/01/28 04:02:46 fetching corpus: 15698, signal 722611/845189 (executing program) 2021/01/28 04:02:46 fetching corpus: 15748, signal 723583/845897 (executing program) 2021/01/28 04:02:46 fetching corpus: 15798, signal 723977/846408 (executing program) 2021/01/28 04:02:46 fetching corpus: 15848, signal 724616/846993 (executing program) 2021/01/28 04:02:46 fetching corpus: 15898, signal 725072/847480 (executing program) 2021/01/28 04:02:47 fetching corpus: 15948, signal 725839/848129 (executing program) 2021/01/28 04:02:47 fetching corpus: 15998, signal 726317/848663 (executing program) 2021/01/28 04:02:47 fetching corpus: 16048, signal 727178/849255 (executing program) 2021/01/28 04:02:47 fetching corpus: 16098, signal 728201/849933 (executing program) 2021/01/28 04:02:47 fetching corpus: 16148, signal 728885/850473 (executing program) 2021/01/28 04:02:47 fetching corpus: 16198, signal 729517/850982 (executing program) 2021/01/28 04:02:47 fetching corpus: 16248, signal 729989/851454 (executing program) 2021/01/28 04:02:47 fetching corpus: 16298, signal 730516/852012 (executing program) 2021/01/28 04:02:48 fetching corpus: 16348, signal 731022/852527 (executing program) 2021/01/28 04:02:48 fetching corpus: 16398, signal 731402/852996 (executing program) 2021/01/28 04:02:48 fetching corpus: 16448, signal 732000/853479 (executing program) 2021/01/28 04:02:48 fetching corpus: 16498, signal 732862/854066 (executing program) 2021/01/28 04:02:48 fetching corpus: 16548, signal 733994/854756 (executing program) 2021/01/28 04:02:48 fetching corpus: 16598, signal 734909/855335 (executing program) 2021/01/28 04:02:48 fetching corpus: 16648, signal 735605/855884 (executing program) 2021/01/28 04:02:49 fetching corpus: 16698, signal 737048/856615 (executing program) 2021/01/28 04:02:49 fetching corpus: 16748, signal 737517/857095 (executing program) 2021/01/28 04:02:49 fetching corpus: 16798, signal 737932/857578 (executing program) 2021/01/28 04:02:49 fetching corpus: 16848, signal 738627/858114 (executing program) 2021/01/28 04:02:49 fetching corpus: 16898, signal 739194/858594 (executing program) 2021/01/28 04:02:49 fetching corpus: 16948, signal 739702/859087 (executing program) 2021/01/28 04:02:49 fetching corpus: 16998, signal 739975/859513 (executing program) 2021/01/28 04:02:49 fetching corpus: 17048, signal 740499/859989 (executing program) 2021/01/28 04:02:50 fetching corpus: 17098, signal 740976/860468 (executing program) 2021/01/28 04:02:50 fetching corpus: 17148, signal 741405/860880 (executing program) 2021/01/28 04:02:50 fetching corpus: 17198, signal 741640/861284 (executing program) 2021/01/28 04:02:50 fetching corpus: 17248, signal 742187/861777 (executing program) 2021/01/28 04:02:50 fetching corpus: 17298, signal 742692/862251 (executing program) 2021/01/28 04:02:50 fetching corpus: 17348, signal 744090/862919 (executing program) 2021/01/28 04:02:50 fetching corpus: 17398, signal 744672/863377 (executing program) 2021/01/28 04:02:51 fetching corpus: 17448, signal 745620/863921 (executing program) 2021/01/28 04:02:51 fetching corpus: 17498, signal 746069/864364 (executing program) 2021/01/28 04:02:51 fetching corpus: 17548, signal 746531/864802 (executing program) 2021/01/28 04:02:51 fetching corpus: 17598, signal 747348/865328 (executing program) 2021/01/28 04:02:51 fetching corpus: 17648, signal 747908/865737 (executing program) 2021/01/28 04:02:51 fetching corpus: 17698, signal 748549/866215 (executing program) 2021/01/28 04:02:51 fetching corpus: 17748, signal 748815/866589 (executing program) 2021/01/28 04:02:51 fetching corpus: 17798, signal 749472/867062 (executing program) 2021/01/28 04:02:52 fetching corpus: 17847, signal 750411/867607 (executing program) 2021/01/28 04:02:52 fetching corpus: 17897, signal 750901/868031 (executing program) 2021/01/28 04:02:52 fetching corpus: 17947, signal 751701/868495 (executing program) 2021/01/28 04:02:52 fetching corpus: 17997, signal 752284/868971 (executing program) 2021/01/28 04:02:52 fetching corpus: 18047, signal 752605/869362 (executing program) 2021/01/28 04:02:52 fetching corpus: 18097, signal 753252/869812 (executing program) 2021/01/28 04:02:52 fetching corpus: 18147, signal 753922/870240 (executing program) 2021/01/28 04:02:53 fetching corpus: 18197, signal 754301/870647 (executing program) 2021/01/28 04:02:53 fetching corpus: 18247, signal 754692/871061 (executing program) 2021/01/28 04:02:53 fetching corpus: 18297, signal 755303/871503 (executing program) 2021/01/28 04:02:53 fetching corpus: 18347, signal 755727/871900 (executing program) 2021/01/28 04:02:53 fetching corpus: 18397, signal 756304/872311 (executing program) 2021/01/28 04:02:53 fetching corpus: 18447, signal 756754/872680 (executing program) 2021/01/28 04:02:53 fetching corpus: 18497, signal 757069/873042 (executing program) 2021/01/28 04:02:53 fetching corpus: 18547, signal 757430/873444 (executing program) 2021/01/28 04:02:54 fetching corpus: 18597, signal 758093/873874 (executing program) 2021/01/28 04:02:54 fetching corpus: 18647, signal 758566/874243 (executing program) 2021/01/28 04:02:54 fetching corpus: 18697, signal 759193/874679 (executing program) 2021/01/28 04:02:54 fetching corpus: 18747, signal 759659/875078 (executing program) 2021/01/28 04:02:54 fetching corpus: 18797, signal 760232/875462 (executing program) 2021/01/28 04:02:54 fetching corpus: 18847, signal 760705/875883 (executing program) 2021/01/28 04:02:54 fetching corpus: 18897, signal 761326/876257 (executing program) 2021/01/28 04:02:55 fetching corpus: 18947, signal 762085/876664 (executing program) 2021/01/28 04:02:55 fetching corpus: 18997, signal 762369/877035 (executing program) 2021/01/28 04:02:55 fetching corpus: 19047, signal 763006/877429 (executing program) 2021/01/28 04:02:55 fetching corpus: 19097, signal 763460/877813 (executing program) 2021/01/28 04:02:55 fetching corpus: 19147, signal 763763/878149 (executing program) 2021/01/28 04:02:55 fetching corpus: 19197, signal 764354/878521 (executing program) 2021/01/28 04:02:55 fetching corpus: 19247, signal 764892/878921 (executing program) 2021/01/28 04:02:56 fetching corpus: 19297, signal 765150/879250 (executing program) 2021/01/28 04:02:56 fetching corpus: 19347, signal 765613/879611 (executing program) 2021/01/28 04:02:56 fetching corpus: 19397, signal 765960/879965 (executing program) 2021/01/28 04:02:56 fetching corpus: 19447, signal 766358/880326 (executing program) 2021/01/28 04:02:56 fetching corpus: 19497, signal 766806/880677 (executing program) 2021/01/28 04:02:56 fetching corpus: 19547, signal 767414/881048 (executing program) 2021/01/28 04:02:56 fetching corpus: 19597, signal 768393/881446 (executing program) 2021/01/28 04:02:56 fetching corpus: 19647, signal 768836/881783 (executing program) 2021/01/28 04:02:57 fetching corpus: 19697, signal 769304/882114 (executing program) 2021/01/28 04:02:57 fetching corpus: 19746, signal 769758/882461 (executing program) 2021/01/28 04:02:57 fetching corpus: 19796, signal 770218/882797 (executing program) 2021/01/28 04:02:57 fetching corpus: 19846, signal 771560/883227 (executing program) 2021/01/28 04:02:57 fetching corpus: 19896, signal 772490/883610 (executing program) 2021/01/28 04:02:57 fetching corpus: 19946, signal 773347/883987 (executing program) 2021/01/28 04:02:57 fetching corpus: 19996, signal 773760/884298 (executing program) 2021/01/28 04:02:57 fetching corpus: 20046, signal 774121/884586 (executing program) 2021/01/28 04:02:58 fetching corpus: 20096, signal 774487/884902 (executing program) 2021/01/28 04:02:58 fetching corpus: 20146, signal 775440/885288 (executing program) 2021/01/28 04:02:58 fetching corpus: 20196, signal 775859/885595 (executing program) 2021/01/28 04:02:58 fetching corpus: 20246, signal 776174/885906 (executing program) 2021/01/28 04:02:58 fetching corpus: 20296, signal 776833/886238 (executing program) 2021/01/28 04:02:58 fetching corpus: 20346, signal 778044/886575 (executing program) 2021/01/28 04:02:59 fetching corpus: 20396, signal 778580/886894 (executing program) 2021/01/28 04:02:59 fetching corpus: 20446, signal 779036/887214 (executing program) 2021/01/28 04:02:59 fetching corpus: 20496, signal 779507/887517 (executing program) 2021/01/28 04:02:59 fetching corpus: 20546, signal 779779/887797 (executing program) 2021/01/28 04:02:59 fetching corpus: 20596, signal 780483/888113 (executing program) 2021/01/28 04:02:59 fetching corpus: 20646, signal 780987/888418 (executing program) 2021/01/28 04:03:00 fetching corpus: 20696, signal 781491/888717 (executing program) 2021/01/28 04:03:00 fetching corpus: 20746, signal 782020/889002 (executing program) 2021/01/28 04:03:00 fetching corpus: 20796, signal 783139/889352 (executing program) 2021/01/28 04:03:00 fetching corpus: 20846, signal 783726/889659 (executing program) 2021/01/28 04:03:00 fetching corpus: 20896, signal 784239/889967 (executing program) 2021/01/28 04:03:00 fetching corpus: 20946, signal 785208/890255 (executing program) 2021/01/28 04:03:00 fetching corpus: 20996, signal 785892/890532 (executing program) 2021/01/28 04:03:01 fetching corpus: 21046, signal 786539/890802 (executing program) 2021/01/28 04:03:01 fetching corpus: 21096, signal 786804/891075 (executing program) 2021/01/28 04:03:01 fetching corpus: 21146, signal 787133/891304 (executing program) 2021/01/28 04:03:01 fetching corpus: 21196, signal 787478/891562 (executing program) 2021/01/28 04:03:01 fetching corpus: 21246, signal 787857/891832 (executing program) 2021/01/28 04:03:01 fetching corpus: 21296, signal 788373/892116 (executing program) 2021/01/28 04:03:01 fetching corpus: 21346, signal 788904/892384 (executing program) 2021/01/28 04:03:01 fetching corpus: 21396, signal 789972/892670 (executing program) 2021/01/28 04:03:02 fetching corpus: 21446, signal 790382/892933 (executing program) 2021/01/28 04:03:02 fetching corpus: 21496, signal 790899/893203 (executing program) 2021/01/28 04:03:02 fetching corpus: 21546, signal 791476/893452 (executing program) 2021/01/28 04:03:02 fetching corpus: 21596, signal 791990/893703 (executing program) 2021/01/28 04:03:02 fetching corpus: 21646, signal 792954/893975 (executing program) 2021/01/28 04:03:02 fetching corpus: 21696, signal 793429/894217 (executing program) 2021/01/28 04:03:02 fetching corpus: 21746, signal 793873/894454 (executing program) 2021/01/28 04:03:03 fetching corpus: 21796, signal 794346/894703 (executing program) 2021/01/28 04:03:03 fetching corpus: 21846, signal 795620/894948 (executing program) 2021/01/28 04:03:03 fetching corpus: 21896, signal 795931/895208 (executing program) 2021/01/28 04:03:03 fetching corpus: 21946, signal 796816/895465 (executing program) 2021/01/28 04:03:03 fetching corpus: 21996, signal 797662/895730 (executing program) 2021/01/28 04:03:03 fetching corpus: 22046, signal 798375/895976 (executing program) 2021/01/28 04:03:03 fetching corpus: 22096, signal 798711/896201 (executing program) 2021/01/28 04:03:03 fetching corpus: 22146, signal 798968/896424 (executing program) 2021/01/28 04:03:04 fetching corpus: 22196, signal 799511/896644 (executing program) 2021/01/28 04:03:04 fetching corpus: 22246, signal 800186/896850 (executing program) 2021/01/28 04:03:04 fetching corpus: 22296, signal 800542/897071 (executing program) 2021/01/28 04:03:04 fetching corpus: 22346, signal 801713/897273 (executing program) 2021/01/28 04:03:04 fetching corpus: 22396, signal 802682/897415 (executing program) 2021/01/28 04:03:04 fetching corpus: 22446, signal 803233/897415 (executing program) 2021/01/28 04:03:04 fetching corpus: 22496, signal 803686/897415 (executing program) 2021/01/28 04:03:05 fetching corpus: 22546, signal 804084/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22596, signal 804498/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22646, signal 804996/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22696, signal 805377/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22746, signal 805975/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22796, signal 806469/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22846, signal 807003/897416 (executing program) 2021/01/28 04:03:05 fetching corpus: 22896, signal 807351/897416 (executing program) 2021/01/28 04:03:06 fetching corpus: 22946, signal 808103/897416 (executing program) 2021/01/28 04:03:06 fetching corpus: 22996, signal 808492/897417 (executing program) 2021/01/28 04:03:06 fetching corpus: 23046, signal 808847/897457 (executing program) 2021/01/28 04:03:06 fetching corpus: 23096, signal 809421/897457 (executing program) 2021/01/28 04:03:06 fetching corpus: 23146, signal 810018/897457 (executing program) 2021/01/28 04:03:06 fetching corpus: 23196, signal 810619/897457 (executing program) 2021/01/28 04:03:06 fetching corpus: 23246, signal 810894/897457 (executing program) 2021/01/28 04:03:06 fetching corpus: 23296, signal 811264/897457 (executing program) 2021/01/28 04:03:07 fetching corpus: 23330, signal 811602/897457 (executing program) 2021/01/28 04:03:07 fetching corpus: 23330, signal 811602/897457 (executing program) 2021/01/28 04:03:09 starting 6 fuzzer processes 04:03:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) syzkaller login: [ 152.199254][ T35] audit: type=1400 audit(1611806589.449:8): avc: denied { execmem } for pid=8471 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:03:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16], 0xed0}}, 0x0) 04:03:09 executing program 2: socketpair(0x10, 0x3, 0x1, 0x0) 04:03:10 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x24902) 04:03:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b333b343909006d"], 0x40) [ 153.474269][ T8472] IPVS: ftp: loaded support on port[0] = 21 04:03:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xdc21}}}, 0x24}}, 0x0) [ 153.800485][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 153.856810][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 153.944137][ T35] audit: type=1400 audit(1611806591.199:9): avc: denied { execmem } for pid=8534 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 154.032992][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 154.369228][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 154.411310][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.428080][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.479626][ T8472] device bridge_slave_0 entered promiscuous mode [ 154.604122][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.611228][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.630629][ T8472] device bridge_slave_1 entered promiscuous mode [ 154.691373][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 154.691448][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 154.729379][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.758897][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.837245][ T8472] team0: Port device team_slave_0 added [ 154.884030][ T8472] team0: Port device team_slave_1 added [ 154.985120][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.994868][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.006511][ T8474] device bridge_slave_0 entered promiscuous mode [ 155.014277][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 155.027429][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.035033][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.062855][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.079005][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.087866][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.096173][ T8474] device bridge_slave_1 entered promiscuous mode [ 155.109372][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.116560][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.144743][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.219588][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.244770][ T8472] device hsr_slave_0 entered promiscuous mode [ 155.251690][ T8472] device hsr_slave_1 entered promiscuous mode [ 155.269799][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.443098][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 155.462715][ T8474] team0: Port device team_slave_0 added [ 155.516855][ T8474] team0: Port device team_slave_1 added [ 155.607028][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.621693][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.651301][ T8476] device bridge_slave_0 entered promiscuous mode [ 155.681955][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 155.682364][ T4203] Bluetooth: hci1: command 0x0409 tx timeout [ 155.708887][ T8684] IPVS: ftp: loaded support on port[0] = 21 [ 155.756078][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.764166][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.772400][ T8476] device bridge_slave_1 entered promiscuous mode [ 155.784988][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.791948][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.818965][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.865892][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.873427][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.901040][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.927919][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 155.947725][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.997923][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.023064][ T3195] Bluetooth: hci2: command 0x0409 tx timeout [ 156.077317][ T8476] team0: Port device team_slave_0 added [ 156.127486][ T8474] device hsr_slave_0 entered promiscuous mode [ 156.137073][ T8474] device hsr_slave_1 entered promiscuous mode [ 156.143936][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.151837][ T8474] Cannot create hsr debugfs directory [ 156.160177][ T8476] team0: Port device team_slave_1 added [ 156.270151][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.278049][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.288173][ T8478] device bridge_slave_0 entered promiscuous mode [ 156.296876][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.304044][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.331834][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.333384][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 156.385668][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.393089][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.400902][ T8478] device bridge_slave_1 entered promiscuous mode [ 156.416669][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.424214][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.434441][ T8480] device bridge_slave_0 entered promiscuous mode [ 156.447361][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.454564][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.464938][ T8480] device bridge_slave_1 entered promiscuous mode [ 156.474303][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.481252][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.507517][ T3195] Bluetooth: hci4: command 0x0409 tx timeout [ 156.509220][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.563732][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.581223][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.615233][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.666536][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.717965][ T8476] device hsr_slave_0 entered promiscuous mode [ 156.726086][ T8476] device hsr_slave_1 entered promiscuous mode [ 156.733813][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.741392][ T8476] Cannot create hsr debugfs directory [ 156.781922][ T8480] team0: Port device team_slave_0 added [ 156.794022][ T8480] team0: Port device team_slave_1 added [ 156.823165][ T8478] team0: Port device team_slave_0 added [ 156.896340][ T8478] team0: Port device team_slave_1 added [ 156.910889][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.973364][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.980343][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.010109][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.048218][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.068484][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.076630][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.103294][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.115709][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.123420][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.151322][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.165472][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.192968][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.200204][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.227454][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.258072][ T8684] chnl_net:caif_netlink_parms(): no params data found [ 157.271086][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.305196][ T8480] device hsr_slave_0 entered promiscuous mode [ 157.311972][ T8480] device hsr_slave_1 entered promiscuous mode [ 157.319381][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.327547][ T8480] Cannot create hsr debugfs directory [ 157.475855][ T8478] device hsr_slave_0 entered promiscuous mode [ 157.484864][ T8478] device hsr_slave_1 entered promiscuous mode [ 157.493404][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.500975][ T8478] Cannot create hsr debugfs directory [ 157.529632][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 157.558698][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 157.577354][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.591615][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.650202][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.703182][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.729449][ T8684] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.737295][ T8684] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.747247][ T8684] device bridge_slave_0 entered promiscuous mode [ 157.770624][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 157.789626][ T8684] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.796951][ T8684] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.806322][ T8684] device bridge_slave_1 entered promiscuous mode [ 157.884904][ T8684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.900393][ T8684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.973354][ T8476] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.035374][ T8476] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.078462][ T8684] team0: Port device team_slave_0 added [ 158.084865][ T9646] Bluetooth: hci2: command 0x041b tx timeout [ 158.090914][ T8476] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.136280][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.145531][ T8684] team0: Port device team_slave_1 added [ 158.153697][ T8476] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.213615][ T8684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.220601][ T8684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.252773][ T8684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.291036][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.300017][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.309167][ T8684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.316467][ T8684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.344199][ T8684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.375735][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.386320][ T8478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.407784][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 158.464942][ T8478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.482000][ T8478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.493669][ T8478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.544008][ T8684] device hsr_slave_0 entered promiscuous mode [ 158.551318][ T8684] device hsr_slave_1 entered promiscuous mode [ 158.558542][ T8684] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.566929][ T3195] Bluetooth: hci4: command 0x041b tx timeout [ 158.574984][ T8684] Cannot create hsr debugfs directory [ 158.605630][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.615322][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.626339][ T9646] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.634118][ T9646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.647127][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.676389][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.690898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.700430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.709716][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.716862][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.772279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.820125][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.840812][ T8480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.858981][ T8480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.917966][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.927099][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.936028][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.945605][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.955007][ T8480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.002361][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.010446][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.020305][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.031779][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.040677][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.050401][ T8480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.100454][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.142021][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.155526][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.187749][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.209457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.225352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.235701][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.242853][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.252642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.261300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.270647][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.277877][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.286519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.296449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.315772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.373073][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.389934][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.411848][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.435870][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.456574][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.464992][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.475728][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.553138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.560751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.582944][ T8684] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.606436][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.612161][ T3195] Bluetooth: hci0: command 0x040f tx timeout [ 159.622537][ T3195] Bluetooth: hci5: command 0x041b tx timeout [ 159.628655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.637934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.647494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.656096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.665667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.676940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.686512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.696728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.711207][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.721859][ T8684] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.735985][ T8684] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.753805][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.766176][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.797823][ T8684] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.809242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.830000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.839799][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.847348][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.856402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.866444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.875842][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.883618][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.892190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.901413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.910699][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.918378][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.950199][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 159.978529][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.987678][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.997890][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.008914][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.019343][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.026527][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.037023][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.046479][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.055901][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.105535][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.119467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.129467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.139152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.153358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.162032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.183313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.191677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.200441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.209175][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 160.239379][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.253181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.262643][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.271716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.280941][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.291685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.302833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.340899][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.351682][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.381085][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.406255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.416580][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.428464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.438274][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.448171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.457944][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.467537][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.476755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.487521][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.492694][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 160.496347][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.509738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.521739][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.561769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.571560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.581000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.652338][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 160.672956][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.692636][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.701685][ T4203] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.708882][ T4203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.742689][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.751861][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.763415][ T4203] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.770686][ T4203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.782705][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.807372][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.816287][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.843870][ T8474] device veth0_vlan entered promiscuous mode [ 160.857628][ T8472] device veth0_vlan entered promiscuous mode [ 160.876831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.886444][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.898717][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.909895][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.919474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.931805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.941014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.950000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.979010][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.007741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.019667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.031083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.039441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.047460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.057388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.070207][ T8472] device veth1_vlan entered promiscuous mode [ 161.084352][ T8474] device veth1_vlan entered promiscuous mode [ 161.105395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.119080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.128936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.138460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.148208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.170757][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.192239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.200513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.217214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.229889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.261791][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.276961][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.305650][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.314885][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.325542][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.336442][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.421301][ T8684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.446449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.455636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.465565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.475597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.484567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.493475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.507670][ T8478] device veth0_vlan entered promiscuous mode [ 161.561662][ T8474] device veth0_macvtap entered promiscuous mode [ 161.569998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.586394][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.596998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.608031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.617541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.627442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.637031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.646425][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.660512][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.682710][ T8472] device veth0_macvtap entered promiscuous mode [ 161.692894][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 161.700214][ T8684] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.707988][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 161.719643][ T8474] device veth1_macvtap entered promiscuous mode [ 161.729549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.745968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.755868][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.768083][ T8478] device veth1_vlan entered promiscuous mode [ 161.790742][ T8472] device veth1_macvtap entered promiscuous mode [ 161.806802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.817726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.827757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.839561][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.846923][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.909815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.918810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.930138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.940238][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.947575][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.999945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.010156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.020432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.033007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.041940][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 162.051558][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.064344][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.075423][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.088854][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.110322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.123712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.133942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.146329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.156400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.167737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.177951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.187865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.198135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.207496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.215958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.229843][ T8476] device veth0_vlan entered promiscuous mode [ 162.244630][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.255107][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.265914][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.278930][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.298014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.311458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.321692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.332995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.343534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.352814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.361291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.370902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.382061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.391069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.401747][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 162.426350][ T8478] device veth0_macvtap entered promiscuous mode [ 162.438982][ T8478] device veth1_macvtap entered promiscuous mode [ 162.469708][ T8472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.479500][ T8472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.491810][ T8472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.505896][ T8472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.520933][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.535459][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.544772][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.554552][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.566094][ T3195] Bluetooth: hci3: command 0x0419 tx timeout [ 162.577132][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.587772][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.598985][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.608592][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.621715][ T8476] device veth1_vlan entered promiscuous mode [ 162.638724][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.649238][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.688680][ T8480] device veth0_vlan entered promiscuous mode [ 162.700671][ T8684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.711982][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.720386][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.735904][ T3195] Bluetooth: hci4: command 0x0419 tx timeout [ 162.761668][ T8480] device veth1_vlan entered promiscuous mode [ 162.817715][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.834165][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.844692][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.857275][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.870607][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.907839][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.918537][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.943590][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.959054][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.969635][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.982985][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.998614][ T8476] device veth0_macvtap entered promiscuous mode [ 163.027294][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.040085][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.057430][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.069085][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.085211][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.111123][ T8476] device veth1_macvtap entered promiscuous mode [ 163.135486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.153841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.172597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.180423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.199088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.217573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.247322][ T8684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.290622][ T8478] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.322144][ T8478] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.331277][ T8478] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.351789][ T8478] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.382896][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.403242][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.418441][ T8480] device veth0_macvtap entered promiscuous mode [ 163.494263][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.525062][ T8480] device veth1_macvtap entered promiscuous mode [ 163.545282][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.599416][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.611688][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.634397][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.648528][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.660573][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.672788][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.685005][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.697141][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.709418][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.721894][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.740822][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.753101][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.765249][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.772123][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 163.777418][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.794974][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.809606][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.821811][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.846602][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.858939][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.868836][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.879129][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.899533][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.912980][ T3148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.921252][ T3148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.929176][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.929196][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.929213][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.929228][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.929242][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.929260][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.929274][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.940884][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.052613][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.058019][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.070091][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.081230][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.091942][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.101451][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.124599][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.150502][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.172170][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.183648][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.194648][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.206600][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.217053][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.228322][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.240248][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.255035][ T8476] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.264798][ T8476] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.274159][ T8476] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.284156][ T8476] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.314711][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.326191][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.336739][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.346914][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.379312][ T8480] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.390602][ T8480] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.412026][ T8480] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.422405][ T8480] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.548034][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.566859][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.590674][ T35] audit: type=1400 audit(1611806601.839:10): avc: denied { create } for pid=9836 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 164.655461][ T8684] device veth0_vlan entered promiscuous mode [ 164.669729][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.685178][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.697233][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:03:22 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 164.762897][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.780550][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.807681][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.852145][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.879463][ T8684] device veth1_vlan entered promiscuous mode [ 164.933115][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.992690][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.020007][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:03:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000006a40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000006a80)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x2a}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) [ 165.093220][ T3148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.101427][ T3148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.107666][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:03:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080)=0xfffffffd, 0x4) [ 165.155662][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.228255][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.273738][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.350408][ T8684] device veth0_macvtap entered promiscuous mode [ 165.359411][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.384947][ T9899] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 04:03:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) [ 165.386901][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.409992][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.421215][ T9901] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.421818][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.479892][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.505230][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.524195][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:03:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:03:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) [ 165.556011][ T8684] device veth1_macvtap entered promiscuous mode [ 165.645761][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.680441][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.682285][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.752870][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:03:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:03:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8981, 0x0) [ 165.795715][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.824803][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:03:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 04:03:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="44080009000011f1034c74000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='nfs']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 165.845939][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.864666][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.884679][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.905187][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.962428][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.000052][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.025679][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.046778][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.070897][ T8684] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.086844][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.103183][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.125867][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.150237][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.159919][ T9917] loop0: detected capacity change from 264192 to 0 [ 166.175602][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.187320][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.199343][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.211252][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.221502][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.232368][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.242608][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.255978][ T9917] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 166.261834][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.291765][ T8684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.304125][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.321563][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.486069][ T8684] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.512966][ T8684] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.594076][ T8684] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.603210][ T8684] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:03:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b333b343909006d"], 0x40) [ 166.913671][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.921785][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.981487][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.987541][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.006370][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.031351][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:03:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xdc21}}}, 0x24}}, 0x0) 04:03:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "fd"}) 04:03:24 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x33, 0xa2240) 04:03:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 04:03:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth0_to_bridge\x00'}) 04:03:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b333b343909006d"], 0x40) [ 167.118322][ T9956] tipc: Started in network mode [ 167.125648][ T9956] tipc: Node identity dc21, cluster identity 4711 [ 167.134295][ T9956] tipc: Node number set to 56353 04:03:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001300)={&(0x7f0000001380), 0xc, &(0x7f00000013c0)={0x0}}, 0x20040010) 04:03:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b333b343909006d"], 0x40) 04:03:24 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 04:03:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)) 04:03:24 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0xb701, 0x0) 04:03:24 executing program 1: io_setup(0x400, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000040)}]) 04:03:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xdc21}}}, 0x24}}, 0x0) 04:03:24 executing program 0: io_setup(0x7, &(0x7f0000000140)) io_setup(0x400, &(0x7f0000000000)) io_setup(0x7fff, &(0x7f0000000300)) io_setup(0x3f, &(0x7f0000000280)) io_setup(0xff, &(0x7f00000002c0)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 04:03:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227b, &(0x7f0000000280)) 04:03:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x1275, 0x0) 04:03:24 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @dev}}}}, 0x0) 04:03:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0xdc21}}}, 0x24}}, 0x0) 04:03:25 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x541b, 0x0) 04:03:25 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000680), 0x40) 04:03:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'macvtap0\x00', {}, 0x2}) 04:03:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 04:03:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) 04:03:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001300)={&(0x7f0000001380), 0x2000138c, &(0x7f00000013c0)={0x0}}, 0x20040010) 04:03:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x14}, 0x40) 04:03:25 executing program 4: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x3f}, 0x0, 0x0) 04:03:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'macvtap0\x00', {}, 0x2}) 04:03:25 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect(r0, 0x0, 0x0) 04:03:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000020c0)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000300), 0x18}, {&(0x7f0000000200)=@abs, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="ee8e4596ea904e355d02462fd946b5ea24b604d24c54030de36b830991de8314ca69927f8bd5723adccca1b1145d6775e2468cce271cc7039364364b9e4b0b137a4fdbb7c054f0f5ebb5bdd441b2e1536bf2a677ba36505c418a8560acd51bb4c6c444ad38cd26d23970bd1abb18899b4113c0fece8cbeadc028cc87008941cfbc7e475f4f34696988edb05ca13d773ebd321607122fff7cfeeeda240cf7bfd241d5900e253467a10272403fa8bb92487c8a8b7b57c180d76c663632e6d5c3948cfdbc278bfae3962e28ec3559db4ced3927362799daebe05a0086721737008f27f1b1f456527e875d8fca8dd200ca3f121426"}], 0x0, &(0x7f0000000a80)=[@cred={{0x0, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee01}}}]}, {&(0x7f0000000b80)=@abs, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)="23b2ce1153210ea484f8f7529a86802f8c27ce35aab03323b607827d7c69445bd4c428e08c13ed0847fd1c5ed7a9c346c1fcd7a0b50e296db28df8071248db62440596b346154d48ca655e88a18a574f38ce7d01acca62cd543b513a60061932d38d568687af2673e6bb591952fee43062edd106d334a95d674d355b51eeade0da88f963e571a99bac8e601d672695f7e7feb1de396d7312f279837edae4b86fc10716479bf21da412f27c24713c493ebc3c166e63e49bb1c091337f41cc22e7ca152d6483dd11b5d912b8be9511efabfe0610ac205af7e5baa7fe169d7b8d6bbd05"}], 0x0, &(0x7f0000000580)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}, {&(0x7f0000000e80)=@abs, 0x0, &(0x7f0000002000)=[{&(0x7f0000000f00)="2a661d885ebe046682fc774426b3c324491f3b82dcd64daba1882cd4f70e387d0ded49f8585b21aaa611dd0cb0e3651bb1c0d499f1104fe8233657a4c0e13891267a4a7761281573f78639f6454bb3dde27fb47a77d8db78f1444e82c80a00c4bfe52ce4eb1a05b01131825f8c6e1a45166510a7465ab2d066a4a4fa2dbbc4c6da63154aefa1140b00cf007448bc30da3e6dd02d730f604aa9502e4c111de1db4729f0885c74a75672fabd7c57bb5113f515a97195750019b36d57440a70e6bcc7d5db54dc9da7f45d726ff1cd8f917f38ea9e4d954d8ae54d06e35438e6f8f86e237c360ac175e151db7da01118eb65ef6f9356bb8b755d26509e54"}, {&(0x7f0000001000)="66735a1bb6035d02c9756301d3c324b2694046230fec24dba5b2f73c6f601b1d6cf485bd6dba084c9237121329528beccd1bdf6c07e943f69a57bddfcb59c9edd82283fbb4d60d7f0d813b7a355c8829c21fadcf80f06268401bc1b8e4f361352aa87bc45474480429926d512c8ffb293934b20f9dfb9ebc35d418332b8f7ad41f450ef9b773550e76a4dcd4a9f57ee4fac571cbb5c9a1446c36a31176b87ef3eae94f96a0ab306dfdd5551d601d547fcea3b2460b5c48efac8b8690310b326864b736fde2c5018c4a9b8241fb5d54b959e216740241aaf2fdb316e7273b308f1818dcf63dc7ffd463aeaa5ce5c3b0d5ef8147d4d80d414fd6de7184f5d17e32d3194f59a218afa473cbbf6d673aed3376fa6735ec87c3834c88809be5cb09cafb3b2228c46530993a682c16944cb183faae7021954d3eb8bb0fb9c2220c4f7ba50528efc85026f0e10c5a874f5bf989a692aeb42316cb61f2b0e1c3082d508553293d352d3ff4c8eb3d9306df97b6867e4ae3fea02ac2f3a6b2be41483ac77937277eaa68f81d486346b124e30ef59586e01aa7ebc7c23d31adfc80948b2e100a750fe92cdede143cf3709956c26b5bd56a9eca0e7886a95f4124d7e56a1d183eb4cf96322561f801de0de61c9f25787fcac8dd443c78d1f3ee407d6eb7221b94bdf86063a355b5f2ccb38a30e46b0acd86e80a694c27497db4ddf76e02a58b1d1971d0314cb497c1d19beddcb0239128e9c3c0ef1718c858e1220378d720a9fa4bd5bc128a2eb7e0bef87268755d8802e5d96fbd11f016e6404b814e7a45a9f11d2ba62b56c21f0a968d5ad33bf7b56a15997eab54c6841732abae2601495ffc00ad65b8811994d755b1b4862ce0bac5994c4d22511a9a7be27a0266fbb5237a040751b8a977542ab8c5e894d326959417938593acefb8a020267d7eacfbceb809dbcf7ef947d0bf6c2731dd1db4f030b84490da8f471f30feab548cb7f89604512ff33f567daf3bcc935067e194574df1c46c92d0e196cd19113875967444bd8dc37f51994bee76cfc3e973ed9b1ce00688ae2a04e8c1ec96dd2a43aed755f41d1d89b59aba241fd2d13e14c282732ecf607c2d793c61234861cdf90f1987495fe7a586f0a46264db221e61cd917a8c11bfd7fdbc7c2b6bf6a520ad990475a1dfdb1636bce553c5919d3045fe50352b39f103b46da699fe7c1b822c516dcbceb96f3b965af93950d6a012e81335bf5a64369aec7c04651d58f1968090f7dbf5e7c110b353eb5402a8f90e4f177eafd2eb269d9ff6623263e37ae7f4e34ecc9bbd065bd6ba9cd1c5faa875d87736a26066beffe54a5a3980a02f305f2da2071a6ded72cfce58325cc4058aec433d77e0e84fd01d01492361fa0edb8a2f5bcc7ecb9c2c65af1944dd7f3ef5476b2cfa25d835af4714d77c9b72505874a1fda691eff0b48c081925b45c2f34edae09adbf93e82b013b43196643aab7a832dac028fe6592a28e723d40302e7d6c1e879851113d2be2fec29850a45891d683e826378471227b52726ff81e81d50418a3d2fc8aea45635d066307a3880b33ea8a6d4e9c0a22506904686a9a6af7324fe396b4927a5e53ae23511b73da18ea09bd300a302049251a34e52316ca590bdd19fac1ce577f22a36ad2954d29478994c170ccfd9151f362156cc9f13e4d23ec98b8e1343bb2b09c3eb40370a8ce7721d733a30ecc7780ffdf328f3155b65c3fe867a166ba10c4ea69d315d6c76b85a167b87be83a0779955674dc27e2a2afb0c4f0e3115130d95468b96503fcbca24339e40400a7b4a88ee497e9c3a42d7529912d5ed680ca44d4284a2360b1bcece5440effef8628817feb7fe6f99312993d8928b2ec6bf76383243f575268a314e063452615918ec52ded3867138dcb7e719fc82cc0329b2763145e06d649c484dc6e98ef19139fdf1e822636d9e19cceb55eb93cae19379c8ccb28b0cc6763074bd72cf59b38004ff711872c3d923be57c834941ca071e05a2469fdcc93778f31052bada9de58e3c08f72f63337e6e46dac9ecaabe0146be9afb13e8e4736a9f90b76772506fd20caad68e8ba38391e1ace13297daa8b8f38464fd8a80c8d546541bdd4f63776d63af3f6c7c0ee51683045039a3a185d9fedbc8ba58560fd786fd7c5fadea6d27ea75252db30d79d434d9e69a4bc3008cfe03c8643819f3045b1731ab9b4c484f999c06840e28ea9dff2a5c25f64ebfa32acba34d79f4d51e41f40908f34e19d0a77cc801be9548b00f40db881d5cc4d8a39daa88abb76b026c7c1731b81d74bfa44189c9bb350a36738e892e2bd84515db2338e869e1908acfa97686b8a141bbc60eca0b58de4ad3818ee4283e32c71aff118f612b85ce68bfcda2bbcdb2ec837178113ebe5d9f3b9197e24e44c4e349ec436bffd3ec3fb259d1481889b5e151afc30266ad52dca5ba82276cf9edafc3812ffcf10265bc6e9a9fddec62b823ced32869881455dad4b35f4fddaba6e29a11cd81d5baa5566fab45741d3735f3793b134791ab96a432c31eb65e94e99c1ec4292a299e5cdbf1f60c0c89a8173a808cde3557968dd05044437fd212565c0d3a02701c5bd594703e67e2d80d30563839804080755c9784ce05e5ec1a447ef2250f362e05ba51eaf34825e089c5106c678834944c4fe5e02bfeaa760838e7b993cc8bac296df2f71cb89c891db100c695c7a21ee2fdf329c858d128732399a43fea4e215dc1825eb4e4d40a3dcfc18d48ec4af775b9504dd95e96cf7b004e14e785d7181508222317ff2fd1685864c2676e69a2d8b5890d68b78a84c6a2ec7dde7aebb23215b5e3f191ae1c0831eefeba92b6292e94a1a2eb1ee81eb66ad6297019c845514bcdcde4051a297a91341fa208fde50838149c4975321fdc387bb213362730761e0143c37b8629af03bca9c89ab8b5cd22edbd9dd73ea46451cf2e05f0dbc0d85f6316a55f20ce358ac3bfbc796fec2a41ec17748fa0857a920a5413013a98d685341d824b6593d7876c68684b3dea3b7f8f86c4d9e370a389520f702fed6cad405340f85caa45c2518880559a5199d5140af22179dd93d8dc552a9238141c13b71b341ed161c5768cf4402108ec0cb6a571919f8f6cf26702a7642af375f5afe1bcbccaf1904eecf0c0f355704e924d203f96b1a12e5ba9ad6d3fe59f57d283694058b6de3e4226075db28ca98644907de83772d6b9ed4fcf4ced104af4e2aefdfc606f8ed9b6d1a3ed47a2825886a3f0865e64c6545fed5dda20620d07d0d247eb6e6d918dbbd4bd8a2b76159dd58353c4bbc6ebe87f165ec63dd8c58bba1b8991885c7ac4a15d871fa3576e78ef15b2331676f43dcc741824d58c3e4e299280b1985de9add8bb6d0b45685b93e52e7bb8f83c39aaf97c73a630929275db4617708592d1638b87de0adeeda58783fa7e919784772fbd9c1e5ec283c5b6ad6f6a8449590351eac42e148faad2b88a79aa3ce93a04be7b0af47e194f5836f2c7089064dac46ff6b7776f0fed5e87c24595c2e7bb74689887d4a953bfe01d78ff40175b4e4e2a4b0daa74020788be39cf769208b18807b166bfac9c9ddacae30513db9c1b47e0f7bc105d95da5a416a9bfe4bd6bf065d54b71fb7d4cd799a6d8fc6149e5e9498bdb75220428ecbb0e0855b555326f816535dc13b68a562c7d0ea3837b64c7507f0b1055d81d08feeba4ebd2b7ca644997a0b34b190bc1fb4ca3ae380171c911db85ea838c6dd89245662a71cfa0d8f088910361f1f7c908b090330bf7b74c26259fd391c6fca4a4842fe34d40e5dd175c7dd570d0fcec9665fe25d9436f7a545654760de1b3bf2b2e0ef5c82f9d9fa89cb7dce832890e56a8f0fadc8be359f979503765de7658c427171568e543ebd35137f0a87df3edacb350298d6ba4465ba2ae90f54feee117af38d0a3238d42be1022862d5073b1ca5d1f1ebabb1da124d7e3d5affcea48ae7818977a47b2c883a47f9647487884f50f14b58bb15c850554a4477120d451c0ce88dce5cc63f8cef426a249206e2e59e3349c5b40c32643b3d5bbb74c7112ba6584dd370a98c066256c0fef26ecbc5729cb74a1d9b0a80fb6a1ef97c531214a658bbc142e4dd71f00b1639c99ad4e55af69e4e158a8c9a4add469b6196351a660e5dc8eb85675c4279b8c476f534560463cb8fbc30892172d34efdfa647e47b87b1116740b2b3472b97d6c356a5a8a1c4461a0f5dfe287d244388814ec8323cb990bc7a604f8df991409a9a7ef79da688988e2db2126a149bcf189e87585c55ec5b394305a327422564948d1d8c4a4bfea5d12548b3c2516a5313cf27fd9f4a61e7c2dd4e6b5998d5773bc744f26db7cae8a19dc7f409c7ef2bf697362e60f1195860e3f768930e9dc1eeecad2ee62950b28a429aa146ad7fcecdf27998ea11f6eaadcce65943a15a1fd085811a2dc0fab6b29708bf16dfd1e671e93cdc80d2f0e9b0221dda168d4b289d5ce49ccad82351ecf5fa079762ea85d367c586685c6df52f3a13b83a3eea89e810307f8fcea5147947e38fa6f4df47e1546478522105321f70b6375229c7e07008db7843311f35f912d909c49edd062b63313f47ee17eeb7e9b026eeb10e27b58a8907d0f2dcfcaca431ac75b38974d2518723ac21c66bd5cf039f29c682614ff99b63eeb25412348ca27ff77d96ab627630dca7785ae47df0b2d85c5f19373b56582654484b5cc45ec0a864d2e90ced0a3d9dc694cee04186e1a3c75affefc4648b13cb144142e5cc984dc445ad3eb73ecb9e4685522165addfed6f56dff5fc1e663b533721059568ea877e2b853fcfdd6fc9c895e982310a59d142bb4f782dca51c1c19ff7b665617e92df7b319299ce31366d8950f047a969e2c68b899cdef3d5f3e05b80fa506ffd4a0bee14963124915339e553825b73d0a3e5dc50ef27183110cf7bec89e3f9215e3718cba788453a0cc2a8bccb4a1760b028d54030a2b5108f94e757fcc0108289db8c8577dddefddabe31d8a97b550aa7609d4f05bc41b4dc83e26e8f67a8d795b656fb7240f6417fef76636579753f65c723157d6eb91bd97e7bbe64e3cbeeeb4570a2a1c87a1e9a530de8f7d724ae4e91f61383975c01db444f2d5d0e03994bc8532a187e4bccd779a77f8a85eb7fbf8fe9aa31bbd4bb15ea353b2346ae61924ec9a9e3c5141c0575b52ef3d2e3c444104392c10704cfdd71937e8b2ff8fe539921d7461f63e8b2c2eaf868aa5cda11916d3d107f46fd175fbe4beb42e25aa080465a478f488cc005d7363ec736c940eb660de52bb24ebf2434ac16195432f773c7b2c2c863f4c1f3c0559cbbf1c347eb823169046ce1f4d4e60aa9c1341ef813035b23a8684b78dbf2ec8736e3c8ccb8b6166d981e5e7da9535651e15ed4b19c4fe5306a10ba06fd99247df01dd039cf7e477b8b1c6e84a0feac6c88527f03f4943940d09ff863c7866a765ea3f2cd9c53a8683c4181ff8d3ffa85ac08c113f22b6af5d52e8fadfd1abaf32c1192c3025ac46a0219bfab89cdb9a407385b772d16851cb7eca1628e3529b9140986cdf157f0e53a2d4a704dc111e342a38c291709508fcb44a286624073b002019cc5ae8901abba9a87a3d7143dde2532aa9e574eabe45f4ad5339cb1efa19912cfba07504c5665f573eff726ecdb97a1ce376c7095ddb28b8c07450db6dd20632575a2c34fe09d1a35b661fb86bb0e3a84a2b31d14db3735934f8e25e642432b26e583aca02a277e5c2bd46ced3cf7343dc4badd5c4"}], 0x0, &(0x7f0000002040)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights, @cred]}], 0x492492492492666, 0x0) 04:03:25 executing program 0: syz_emit_ethernet(0x20e, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffff0c00abaaaaaaaa008100000086dd6173537301d43a0120010000000000000000000000000001fc"], 0x0) 04:03:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20e0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2279, 0x0) 04:03:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'macvtap0\x00', {}, 0x2}) 04:03:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0)={0x336f}, 0x0, 0x0, 0x0, 0x0) 04:03:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 04:03:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mtu(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 04:03:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x72, &(0x7f0000000080)=""/114}, &(0x7f0000000040)="21d4c12aaaac", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'macvtap0\x00', {}, 0x2}) 04:03:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0xfffffffffffffffd) 04:03:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x4020940d, 0x0) 04:03:26 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x4, 0x55}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000814}, 0x4041) r1 = socket(0x2a, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'veth0_to_bond\x00', {0x2, 0x0, @dev}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f00000000c0)='ip6_vti0\x00'}) 04:03:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000069c0)={0x16, 0x0, 0xf66, 0xd2d}, 0x40) 04:03:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x4020940d, &(0x7f0000000080)=@get={0x1, 0x0}) 04:03:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x19}, 0x40) 04:03:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7}, 0x1c) 04:03:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2271, &(0x7f0000000280)) 04:03:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 04:03:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20100) 04:03:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 04:03:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0x0) 04:03:26 executing program 5: memfd_create(0x0, 0xfa42e69e320bca6f) 04:03:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2276, 0x0) 04:03:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 04:03:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x5, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:03:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 04:03:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mtu(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 04:03:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000040)) 04:03:27 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 04:03:27 executing program 2: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x3f}, 0x0, 0x0) 04:03:27 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffffffffffffff, 0x204f40) 04:03:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 04:03:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 04:03:27 executing program 1: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x1000, 0x774, 0x8, "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"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'veth0_vlan\x00', {0x2}, 0x3}) 04:03:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff03604007630677fbac141433e004000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00'}, 0x10) 04:03:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x162, 0x0) 04:03:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 04:03:27 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') [ 170.360431][ C0] hrtimer: interrupt took 33857 ns 04:03:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2275, &(0x7f0000000280)) 04:03:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 04:03:27 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001e80)=""/102400, 0x19000) 04:03:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_deladdr={0x40, 0x15, 0x5180c5fd1e65f72d, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}]}, 0x40}}, 0x0) 04:03:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:03:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 04:03:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227f, &(0x7f0000000280)) 04:03:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x18035, 0x0, 0x0}) 04:03:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2283, &(0x7f0000000280)) 04:03:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0xa}) 04:03:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x17, 0x0, 0x7, 0x100}, 0x40) 04:03:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @tipc, @hci, @tipc=@name}) 04:03:28 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 04:03:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f0000000000)={0xfdfdffff, 'team_slave_1\x00'}) 04:03:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2275, &(0x7f0000000040)={0xff0f}) 04:03:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, 0x0, 0x700}}) 04:03:28 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 04:03:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team_slave_1\x00', {0x4003}}) 04:03:28 executing program 5: socketpair(0x10, 0x3, 0x59ca, &(0x7f0000000040)) 04:03:28 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x3f}, 0x0, 0x0) 04:03:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x4000000e, 0x0) [ 171.456013][T10168] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 04:03:28 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@random="2a185174d63f", @dev, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "1f82eaed099e51cd"}}}}, 0x0) 04:03:28 executing program 3: timerfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000ac0), &(0x7f0000000b00)={0x5}, &(0x7f0000000b40)={0x3f}, 0x0, 0x0) 04:03:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) [ 172.099569][ T35] audit: type=1800 audit(1611806609.349:11): pid=10150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15797 res=0 errno=0 04:03:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1267, &(0x7f0000000280)) 04:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 04:03:29 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000680), 0x40) 04:03:29 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 04:03:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 04:03:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0xc020660b, 0x0) 04:03:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 04:03:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x1276, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002740)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002640)="c0fa44cb223d4fc576c352e0025dc390d2193586a89a2886d8889627f8ce2620ce", 0x0, 0x200, 0x32, 0x0, 0x0}) 04:03:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000540)="21d4c12aaaae", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 04:03:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mtu(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 04:03:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) [ 172.594393][ C0] sd 0:0:1:0: [sg0] tag#1760 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 172.604970][ C0] sd 0:0:1:0: [sg0] tag#1760 CDB: opcode=0xc0 (vendor) [ 172.611862][ C0] sd 0:0:1:0: [sg0] tag#1760 CDB[00]: c0 fa 44 cb 22 3d 4f c5 76 c3 52 e0 02 5d c3 90 [ 172.621517][ C0] sd 0:0:1:0: [sg0] tag#1760 CDB[10]: d2 19 35 86 a8 9a 28 86 d8 88 96 27 f8 ce 26 20 [ 172.631160][ C0] sd 0:0:1:0: [sg0] tag#1760 CDB[20]: ce 04:03:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) [ 172.649127][ C1] sd 0:0:1:0: [sg0] tag#1761 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 172.659668][ C1] sd 0:0:1:0: [sg0] tag#1761 CDB: opcode=0xc0 (vendor) [ 172.666705][ C1] sd 0:0:1:0: [sg0] tag#1761 CDB[00]: c0 fa 44 cb 22 3d 4f c5 76 c3 52 e0 02 5d c3 90 [ 172.676355][ C1] sd 0:0:1:0: [sg0] tag#1761 CDB[10]: d2 19 35 86 a8 9a 28 86 d8 88 96 27 f8 ce 26 20 [ 172.685997][ C1] sd 0:0:1:0: [sg0] tag#1761 CDB[20]: ce 04:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000006a40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000006a80)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x12, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 04:03:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) [ 172.921079][T10225] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 173.013778][T10227] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 04:03:30 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 04:03:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000006a80)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 04:03:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 04:03:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x9) ioctl$sock_ifreq(r2, 0x8915, &(0x7f0000000080)={'gre0\x00', @ifru_addrs=@can}) r3 = socket(0x2, 0x3, 0x9) ioctl$sock_ifreq(r3, 0x8915, &(0x7f0000000080)={'gre0\x00', @ifru_addrs=@can}) 04:03:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth0_to_bridge\x00', {0x7}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 04:03:30 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@empty, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, 'Y', "d9d716"}}}}}, 0x0) [ 173.208761][ T35] audit: type=1800 audit(1611806610.459:12): pid=10202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15818 res=0 errno=0 04:03:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 04:03:30 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/29, 0x1d) 04:03:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="eee386803a39", 0x0, 0x0, 0x32, 0x0, 0x0}) 04:03:30 executing program 1: io_setup(0x400, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 04:03:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="8ae23461fc67", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 04:03:31 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 04:03:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x40049409, &(0x7f0000000080)=@get={0x1, 0x0}) 04:03:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x21, 0x9, @buffer={0x0, 0xe5, &(0x7f0000000080)=""/229}, &(0x7f0000000180)="8ae23461fc67773fdf66768f2d0114c7d755baf4085f7a36b50a1c68dcab923dfa", &(0x7f0000000200)=""/225, 0x0, 0x0, 0x0, 0x0}) 04:03:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000031c0)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000002c0)=[{0x0}, {0x0, 0x5c}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="140000000000000000000000000000000b705c2a925b1ed56040a84da8e1708558f05768782ecd9221d146c2e7a39a70f100719387f6138a4457287b60eccde9f7b089b7a648b1e4a080dfb25410e8f6465f9e42eeb208", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x1, 0x0) 04:03:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0481273, &(0x7f0000000040)) 04:03:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0xc0045878, 0x0) 04:03:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@x25={0x9, @remote={[], 0x1}}, 0x13, 0x0}, 0x0) 04:03:31 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 04:03:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="d7", 0x1}, {&(0x7f0000000400)='\\', 0x1}], 0x2}, 0x0) 04:03:31 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 04:03:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x80000000}, 0x40) 04:03:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 04:03:33 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x2e000) 04:03:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @empty}}) 04:03:33 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000001240)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}]}, @ssrr={0x89, 0x17, 0x0, [@broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @dev]}, @ssrr={0x89, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @multicast2]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 04:03:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:03:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 04:03:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 04:03:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 04:03:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a1, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}) 04:03:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001b40)={&(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001880)="bd3c73582caedfc67f0bfa0212afd2fe3b4b4c8683b8789f5150dfbd3e3d219c0edb04e7f5c58c51164e5439258245e23858f61637d7f67608b68a455e5d50657220a9ad83f08604b218eb29bf192d4a3147f6c92dd4b8ef2213dc853c770d65f03d34be753d1c19d699c44f04b25a05051732239967c71bc7504833871f29e40f9edb5709539747c5f8b242a0fc446a70a42210d0b57fb0da4a62aa2f020460402371a9e8594251751f86b435d9d78405655c1eb78263bb2a902645c1aada96ad106e44f3c731bbb6f3", 0xca}, {&(0x7f0000001980)="77c9ec47e4a81c426932a476213e7cfc3cba3939e8c3c5f3e71c3b9fa8fcb623cdde31f055ddba5f980bf2266d56606923b072862532ac4d420ce7640349b1d788129e19674d539d2552af8e55be9b2bda568f71d75d23e2b42676711444531f3f911ff5638336da2873f937f66b4f2f86f0f3dfd7cdd8fbbbb29d845fa17de637", 0xffffffd6}], 0x2, &(0x7f0000001a80)=[@timestamping={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}, @mark={{0x14}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14}}], 0xa8}, 0x0) 04:03:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2287, &(0x7f0000000280)) 04:03:33 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) 04:03:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x894c, 0x0) 04:03:33 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@link_local, @link_local, @void, {@arp}}, 0x0) 04:03:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 04:03:33 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:03:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x5460, 0x0) 04:03:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x80108906, 0x0) 04:03:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2205, 0x0) 04:03:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 04:03:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) 04:03:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@generic={0x10, "b932c022ffa0dbef444cfeadf349362d664d315b9a540e1495dc5d2ca0acceeb05dad5a17e7159c8a7126373aa9e2a3a73bfacccfb550fe477d52878512f57f866bf5d39ee68da9fcdde877615fc707477f554a81e2ce139dcc66aa0abf51fa9e28d7b1adf3782ec4f8fcb12002255f6f90dbfb38dee52a9f0e0f079006c"}, 0x80, 0x0}, 0x0) 04:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@ll, 0x0, 0x0}, 0x0) 04:03:33 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffffffff, 0x208800) 04:03:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1276, 0x0) 04:03:34 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000d80)={@empty, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "42ddc8", 0x44, 0x2f, 0x0, @private0, @mcast2}}}}, 0x0) 04:03:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 04:03:34 executing program 4: io_setup(0x400, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 04:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000006a40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000006a80)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x3, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 04:03:34 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) read$FUSE(r0, &(0x7f0000005040)={0x2020}, 0x2020) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:03:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) rmdir(&(0x7f0000000040)='./file0\x00') 04:03:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 04:03:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0xb701, 0x0) [ 176.996490][T10356] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.051901][T10360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:34 executing program 4: syz_emit_ethernet(0xf7, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000aaaaaaaaaaaa0800474a00e900810000082f90787f0000017f0000014404cef30100000016"], 0x0) 04:03:34 executing program 5: syz_emit_ethernet(0xf7, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000aaaaaaaaaaaa080047"], 0x0) 04:03:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 04:03:34 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000100)={@empty, @dev}, 0x0) 04:03:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8980, 0x0) 04:03:34 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) read$FUSE(r0, &(0x7f0000005040)={0x2020}, 0x2020) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:03:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8901, &(0x7f0000000080)=@get={0x1, 0x0}) 04:03:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vlan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 04:03:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000540)="21d4c12aaaae", 0x0, 0x80000000, 0x10030, 0x0, 0x0}) 04:03:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 04:03:34 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000680), 0x40) 04:03:34 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x7d414369090af700, 0x0) 04:03:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000069c0)={0x16, 0x0, 0xf66, 0xd2d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 04:03:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x28006, 0x0) write$char_usb(r0, 0x0, 0x0) 04:03:35 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) read$FUSE(r0, &(0x7f0000005040)={0x2020}, 0x2020) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:03:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227d, &(0x7f0000000040)) 04:03:35 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x336f}, 0x0, 0x0, 0x0, 0x0) 04:03:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000000640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="21d4c12aaaac", 0x0, 0x0, 0x10024, 0x0, 0x0}) 04:03:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x80000001, 0x7, 0x100}, 0x40) 04:03:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2205, 0x0) 04:03:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 04:03:35 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) read$FUSE(r0, &(0x7f0000005040)={0x2020}, 0x2020) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:03:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x5450, 0x0) 04:03:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:03:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x3, 0x4) 04:03:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0xfff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0, 0xb}, {&(0x7f0000000400)='\\', 0x1}], 0x37}, 0x0) 04:03:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0xb703, 0x0) 04:03:35 executing program 0: io_setup(0x400, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 04:03:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x2000, 0x0}, &(0x7f0000000540)="21d4c12aaaae", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="d7", 0x1}, {0x0}, {&(0x7f0000000440)='>', 0x1}], 0x3}, 0x0) 04:03:35 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchown(r0, 0xee01, 0x0) 04:03:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000006a40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000006a80)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x30}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 04:03:35 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x3f}, 0x0, 0x0) 04:03:36 executing program 0: socket$unix(0x1, 0xb9d416da34769e4c, 0x0) [ 178.733205][T10469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002740)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) [ 178.774272][T10472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002740)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002640)="c0fa44cb223d4fc576c352e0025dc390d2193586a89a2886d8889627f8ce2620ce", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:36 executing program 0: r0 = socket(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@xdp, 0x80) 04:03:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002640)="c0fa44cb223d", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x80000000}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'veth0_macvtap\x00'}) 04:03:36 executing program 1: syz_open_dev$sg(0xfffffffffffffffe, 0x0, 0x0) 04:03:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) [ 179.054962][ C0] sd 0:0:1:0: [sg0] tag#1733 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 179.065467][ C0] sd 0:0:1:0: [sg0] tag#1733 CDB: opcode=0xc0 (vendor) [ 179.072421][ C0] sd 0:0:1:0: [sg0] tag#1733 CDB[00]: c0 fa 44 cb 22 3d 4f c5 76 c3 52 e0 02 5d c3 90 [ 179.082009][ C0] sd 0:0:1:0: [sg0] tag#1733 CDB[10]: d2 19 35 86 a8 9a 28 86 d8 88 96 27 f8 ce 26 20 [ 179.091652][ C0] sd 0:0:1:0: [sg0] tag#1733 CDB[20]: ce 04:03:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x300, 'macvlan1\x00'}) 04:03:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 04:03:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="18eaff000000000000000064"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:03:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x80000000}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'veth0_macvtap\x00'}) 04:03:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0xc0189436, 0x0) 04:03:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, 0xfffffffffffffffe, 0x0) 04:03:36 executing program 1: socket(0xa, 0x1, 0xfc) 04:03:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x4b, &(0x7f0000000040)=""/75}, &(0x7f00000000c0)="9bffe6b298a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 04:03:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, 0x0) 04:03:36 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x40305828, 0x0) 04:03:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x80000000}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'veth0_macvtap\x00'}) 04:03:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40) 04:03:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x5421, &(0x7f0000000080)=@generic) 04:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002a00)={&(0x7f0000002900), 0xfffffffffffffe85, &(0x7f00000029c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000c8b5fe8a", @ANYRESDEC, @ANYBLOB="200028bd7000ffdbdf2509000000050029000000000008003b000300000008000600", @ANYRES32=0x0, @ANYRESHEX], 0x34}, 0x1, 0x0, 0x0, 0x44041}, 0x20040011) 04:03:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 04:03:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x80000000}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'veth0_macvtap\x00'}) 04:03:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x5452, &(0x7f0000000080)=@get={0x1, 0x0}) 04:03:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2000) 04:03:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2002) 04:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000006a40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000006a80)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0xb, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 04:03:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8906, 0x0) 04:03:37 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x298000, 0x0) 04:03:37 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4281) [ 180.174073][T10543] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 04:03:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x4020940d, &(0x7f0000000640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:37 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @dev}}}}, 0x0) [ 180.223587][T10550] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 04:03:37 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 04:03:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000340)) 04:03:37 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000001c01080b0429f9a8dc6a5f000000009a98ffca000800054000000002"], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x804) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg2\x00', 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'gre0\x00', {}, 0xfff}) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:03:37 executing program 4: socketpair(0x0, 0xcdd6117b6cd96091, 0x0, 0x0) 04:03:37 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x26340) 04:03:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2275, &(0x7f0000000040)) 04:03:37 executing program 2: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x122) 04:03:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1267, &(0x7f0000000040)) 04:03:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5386, 0x0) 04:03:37 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000001240)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 04:03:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2275, 0x0) 04:03:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100), 0x4) 04:03:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0xc0481273, &(0x7f0000000280)) 04:03:38 executing program 4: socket(0x26, 0x5, 0x2) 04:03:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 04:03:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0xb701, 0x0) 04:03:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x2}, 0x10) 04:03:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xffdc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_deladdr={0xfffffe6f, 0x15, 0x0, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_LOCAL={0x8, 0x2, @dev}]}, 0x3c}}, 0x0) 04:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 04:03:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xfffffff, 0x0}, &(0x7f0000000540)="21d4c12aaaae", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcf"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}], 0x3) 04:03:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@l2tp={0x2, 0x0, @dev}, 0x80) 04:03:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x2}, 0x10) 04:03:38 executing program 5: syz_emit_ethernet(0x23f, &(0x7f0000000740)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd69"], 0x0) 04:03:38 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80153, r0, 0x0) 04:03:39 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 04:03:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 04:03:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x2}, 0x10) 04:03:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2862c1, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4000000e, 0x0) 04:03:39 executing program 0: mq_open(&(0x7f0000000100)='9hn\x94\xf2+)\xdd2\x18X?\x95}\x1b.\x93\x14\t\xa5\xa3\xc2\x8d\xe4d\x85\xef\xd2\xc1\xd9\xf8j\xb2\xee\xd8\x12\x06J\xaf\xc6\t\x9b\x92\xe1v\xb6\xdb*?\xd1\x95\a\x00\x00\x00\x00\x00\x00\x00\xc0k\xb1\xc07\x972\x19\x93E_c\xc0\xc8\xe9y.\xc1\x12\xab,\x82\x91\x8c\v1\x18O\xba\xf4\xb8Z%\xc9\x8c\xee\x00\xf2\xa3Z\xda\xc9\x83\x9d\xba\x94\xfaq\x99\xcb\xe5\xdcL\xa5H\xc3\xab\xc9^l\xe6f\xb0\xb0\\>\xef\x9c\xb0\x04\xab\xfctpu\x03\xe7Yr\x80\xfaP/\x83a\r\xec\xd0M?h3\xde\x8fi\x0e\xfa\xe6:#\xf3\\$\x96\x9b$\x7f\v]\x91T\xad.\xd1\x1a\xd4\xf6\xa9}\x17\xbf\x9b\x93\',\t\xa86\x04?\x8eT\x829\x15\xd3\xda\x80\x12\xd3\"\x80\x87T\xcfp\xb0\xcdM\x1e\x13\xc5\x91/4T\xe4\xbe\x8c\xaf\x04\x7fKUg\xa6\x95\x80\xed\v\x1f\xa6\xd4\xbe\xd3\xe7\n', 0x40, 0x0, &(0x7f0000000080)={0xba, 0x800, 0x1ff, 0x6}) 04:03:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x8}, 0x40) 04:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xffdc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_deladdr={0xf, 0x15, 0x0, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_LABEL={0x14, 0x3, 'ip6gre0\x00'}, @IFA_LOCAL={0x8, 0x2, @dev}]}, 0x3c}}, 0x0) 04:03:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004000) 04:03:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 04:03:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x2}, 0x10) 04:03:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:39 executing program 3: syz_emit_ethernet(0x20000016, &(0x7f0000000000)={@empty, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, 'Y', "d9d716"}}}}}, 0x0) 04:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002940)={'sit0\x00', &(0x7f00000028c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 04:03:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x2, 0x0}, &(0x7f0000000540)="21d4c12aaaae", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:03:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x14) 04:03:40 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f00000047c0)) 04:03:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x1276, 0x0) 04:03:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}}, 0x0) 04:03:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x4, @perf_config_ext, 0x610a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}]}, 0x18, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getpid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f0000001780)="abcdabc864c92f163dc2c9e2f28ffc0e8e20b20e79a4a2e04a7707ebcfaeafe45f47fbe4a62fb76eb3362bf4d2668f3abf02842fbe7d65c7f9"}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='0', 0x1}, {0x0}, {0x0}, {&(0x7f00000005c0)="c10eb679b4bee9f1d50b82395879922b1bd8a6768165a38d6f2233310b893711549cae242669bac980895f8de39067186bc0406dbf52ecc4cb09a828bc47aca191856db18f4ee2a030c78bc43e56", 0x4e}], 0x4) 04:03:40 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000000)={@empty, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, 'Y', "d9d716"}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, "6fee19", 0x10, 0x11, 0x0, @mcast1, @empty, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 04:03:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227e, &(0x7f0000000280)) 04:03:40 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', 0x0}) io_setup(0x30, &(0x7f00000000c0)) 04:03:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 04:03:40 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x80000000) 04:03:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xffffffff) 04:03:40 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "0d4ddffe5ec97a1733c8a86b0233db460ce98dafb386a64a55c4f1b1c79a1ef8bab8ffe3d0877e73a7f072b4164b1fdf1fd41048792ad8c0e85a986b905208d9"}, 0x48, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 183.681060][T10701] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:03:41 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f0000004180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 04:03:41 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, &(0x7f0000002400)=[{&(0x7f0000000100)=""/25, 0x19}, {0x0}], 0x2, 0x0) 04:03:41 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:41 executing program 5: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 04:03:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x800}, 0x14}}, 0x0) 04:03:41 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000d80)) 04:03:41 executing program 0: process_vm_readv(0x0, &(0x7f0000001680)=[{&(0x7f0000000440)=""/234, 0xea}], 0x1, &(0x7f0000001980)=[{0x0}], 0x1, 0x0) 04:03:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@getrule={0x14, 0x22, 0xf05, 0x0, 0x25dfdbfb, {}, [""]}, 0x14}}, 0x0) [ 184.064786][T10719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10719 comm=syz-executor.4 04:03:41 executing program 2: r0 = getpgid(0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) 04:03:41 executing program 5: pselect6(0x40, &(0x7f0000000000)={0xe67f}, 0x0, 0x0, 0x0, 0x0) 04:03:41 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 04:03:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x101900) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 04:03:41 executing program 0: socket(0x2, 0x80001, 0x0) 04:03:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) 04:03:41 executing program 3: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:41 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x214400, 0x0) 04:03:41 executing program 4: io_setup(0x30, &(0x7f00000000c0)=0x0) io_submit(0x0, 0x0, 0x0) io_destroy(r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002500)='NLBL_CALIPSO\x00') 04:03:41 executing program 0: socket(0x2, 0x0, 0x14b1) 04:03:41 executing program 2: io_setup(0x1f, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000200)) io_getevents(r0, 0x3, 0x3, &(0x7f0000000140)=[{}, {}, {}], 0x0) io_destroy(r0) 04:03:41 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 04:03:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "88ca5ffa87b102966393f1cd0de066e9438f7d4e4075c94f3a4f9fd822380141d7a4c7a1c7dc8ab5ffb4a1643c332cb9cfe12493765215a5b6d73cd77d51c80dfddaef5716fb7af2578ee13b721ed8f8"}, 0xd8) 04:03:41 executing program 0: io_cancel(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:03:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x17, 0x0, "6b8cc255392609c1841834a7a9eff9f45770c4c8e226163827b328103783efab8c0df04d516dbd40cd4bafe264dd5d781ab7f8142a2c7975716f750bc2e5618ee10935a49c3464c6baae660531e7df42"}, 0xd8) 04:03:42 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) 04:03:42 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000400)) 04:03:42 executing program 2: io_setup(0x30, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 04:03:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:03:42 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000080)={0x0, "09b50433310d54c964c0f1b1d957bdb61a6533e6d27040b98b5c7cfa848a7e725b6fa7ba16d2fd3353e269c499ca2b7424c62d6b19afcf504582626444dc97ef"}, 0x39, 0xfffffffffffffffd) 04:03:42 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 04:03:42 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1800000000000000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:03:42 executing program 0: io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 04:03:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 04:03:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10}, 0x0) 04:03:42 executing program 4: openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) 04:03:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={&(0x7f0000004280)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000440)=""/32, 0x20}], 0x1, &(0x7f0000000ac0)=""/140, 0x8c}}], 0x1, 0x10000, &(0x7f0000002f00)) 04:03:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:03:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/32, 0x20}}], 0x1, 0x80010140, 0x0) 04:03:42 executing program 5: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 04:03:43 executing program 1: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 04:03:43 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'fscrypt:', @auto=[0x0, 0x0, 0x34]}, &(0x7f0000000080)={0x0, "09b50433310d54c964c0f1b1d957bdb61a6533e6d27040b98b5c7cfa848a7e725b6fa7ba16d2fd3353e269c499ca2b7424c62d6b19afcf504582626444dc97ef"}, 0x39, 0xfffffffffffffffd) 04:03:43 executing program 0: io_setup(0x1f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 04:03:43 executing program 3: getpgrp(0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') getpgrp(0x0) 04:03:43 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) io_setup(0x30, &(0x7f00000000c0)=0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000440)) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0x0]) io_destroy(r1) socketpair(0xb, 0x0, 0x10e, &(0x7f0000000700)) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x810) openat$procfs(0xffffff9c, &(0x7f0000000d40)='/proc/timer_list\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f40)=""/8, 0x41100, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x2a88b}, 0x74) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002500)='NLBL_CALIPSO\x00') 04:03:43 executing program 1: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 04:03:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "0d4ddffe5ec97a1733c8a86b0233db460ce98dafb386a64a55c4f1b1c79a1ef8bab8ffe3d0877e73a7f072b4164b1fdf1fd41048792ad8c0e85a986b905208d9"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r0) 04:03:43 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 04:03:43 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000d40)='/proc/timer_list\x00', 0x0, 0x0) 04:03:43 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:43 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="1b689a53e398cd88cb", 0x9}]) 04:03:43 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:03:43 executing program 1: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 04:03:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003100)) 04:03:44 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/mnt\x00') 04:03:44 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002500)='NLBL_CALIPSO\x00') 04:03:44 executing program 1: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 04:03:44 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3a}]) 04:03:44 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000be40)) 04:03:44 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x80000) 04:03:44 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 04:03:44 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:03:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000006500)='ns/cgroup\x00') 04:03:44 executing program 1: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3a, 0xffffffffffffffff}]) 04:03:44 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3a}]) 04:03:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)) 04:03:44 executing program 0: io_setup(0x1f, &(0x7f0000000000)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x0, 0x0) 04:03:44 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000ec0)='freezer.state\x00', 0x2, 0x0) 04:03:44 executing program 2: r0 = mq_open(&(0x7f0000000140)=']\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000001c0)=""/211, 0xd3, 0x0, &(0x7f0000000300)={r1, r2+10000000}) 04:03:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private2}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x50}}, 0x0) 04:03:44 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3a}]) 04:03:45 executing program 3: capget(&(0x7f00000001c0)={0x20080522}, 0x0) 04:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@ll, 0x80, 0x0, 0x40000}, 0x0) 04:03:45 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) 04:03:45 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180800) 04:03:45 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x228401, 0x0) 04:03:45 executing program 3: io_setup(0x30, &(0x7f00000000c0)=0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000440)) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x7f, 0x0, 0x2}]) io_destroy(r0) openat$procfs(0xffffff9c, &(0x7f0000000d40)='/proc/timer_list\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002500)='NLBL_CALIPSO\x00') 04:03:45 executing program 0: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x800) 04:03:45 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000940)=[{&(0x7f0000000580)=""/147, 0x93}], 0x1, 0x0) 04:03:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00'}) 04:03:45 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3a}]) 04:03:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x20044801) 04:03:45 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x10000, 0x0) 04:03:45 executing program 2: capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, 0x0) 04:03:45 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000001ac0)='/dev/hwrng\x00', 0x0, 0x0) 04:03:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x14c, 0xffffffff, 0xffffffff, 0x14c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 04:03:45 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 04:03:45 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) [ 188.378196][T10914] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 04:03:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x40) 04:03:45 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0xffffffffffffffff) 04:03:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040), 0x1000) 04:03:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80010140, 0x0) 04:03:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 04:03:45 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="7f", 0x1, 0xfffffffffffffffb) 04:03:45 executing program 0: r0 = getpgrp(0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sched_rr_get_interval(r0, 0x0) 04:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002480)={&(0x7f0000002500)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe9, 0x3, "1ba90ab1944e9de708bf0aab48d152c19f7415d99ccd70aca02714e03c153dd4ac71d83107674fa01b1f86e2062528c0f7799ea7fb20932d204647c43b79006f6632da5af7a2a3f73120d37cb0d34410f7c06091fa70a7523f96fbf2f1b4dbf842abc749d81bf53fcf2b48afe7cf34c7b7cefbfd76963e42fac9a0730ca1fefea074695030a0f3c15ff1d6d8ee612deb42ffb70483413691128e4128a425eaff80abfeb7a4737936c527a25fd92a583312d24511b82bf4e61912dfebf543dabd6f0182b495f33726a9985ebf92f9746bb8e413724e7abafd6507461e3519a15ed8a3e91d48"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "4b5ab25e47713b39996efaebf846e4cc829e8f624634a40b4df839270db7f00a98"}}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xc41, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 04:03:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 04:03:46 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 04:03:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'veth0_to_batadv\x00'}) 04:03:46 executing program 5: r0 = mq_open(&(0x7f0000000140)=']\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:03:46 executing program 0: mq_open(&(0x7f0000000140)=']\x00', 0x0, 0x0, &(0x7f0000000180)) 04:03:46 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000002480)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 04:03:46 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xffffffca) 04:03:46 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 04:03:46 executing program 3: openat$null(0xffffff9c, 0x0, 0x80200, 0x0) 04:03:46 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "9e8a088419bb01d2c4728294666e2d0aa0425a12f66a719bd6f7782c0d7188bc5ca2d2e7e8a5a5e422f1cda01b48d43a3be255616663303498aec5cedd74d254"}, 0x48, 0xfffffffffffffff9) 04:03:46 executing program 1: getgroups(0x1, &(0x7f00000006c0)=[0xffffffffffffffff]) 04:03:46 executing program 2: mq_open(&(0x7f0000000140)=']\x00', 0x0, 0x0, 0x0) 04:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:03:46 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x282, 0x0) 04:03:46 executing program 5: socket(0x1, 0x0, 0x7ff) 04:03:46 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 04:03:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a06820200ff000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c100000000000224e0000", 0x58}], 0x1) 04:03:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, 0x0}, 0x0) 04:03:46 executing program 0: wait4(0x0, 0x0, 0x20000000, &(0x7f0000000440)) 04:03:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x3c0) 04:03:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 04:03:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a06820200ff000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c100000000000224e0000", 0x58}], 0x1) 04:03:47 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 04:03:47 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000035c0)=[{&(0x7f0000002540)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003580)=""/14, 0xe}], 0x3, &(0x7f00000057c0)=[{&(0x7f0000003600)=""/153, 0x99}, {&(0x7f0000003700)=""/4096, 0x1000}], 0x2, 0x0) 04:03:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1148}}, 0x0) 04:03:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a06820200ff000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c100000000000224e0000", 0x58}], 0x1) 04:03:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b7050000000000006110240000000000dc0500002000000095000000000000009abb1723bf24203831c9545b21c706000000f479cbe4b89f9808837203000000000000c2d182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd025848710155ad1efd7d991886ebf120b21a69385a0db0401fa29e075b7ab0408a0d8cfceeb23465bb027ee1151c02af21d8f9aa57e673a6724441d08087aff070eda8abef22b3a806c8226f5a2887793bd29b37252ba4a6e9cc5f69e75680c431aa855e487ae513abd6c4ee973fce29a26018ed5e0780f8778a602a3533a3dac7da4fe491edf3abfa7bf871c58848ac46ada6776bd9b85df01e69899275ca75ba2f49ed8633bdb83dd505fb20649f53841a0e200c91f5bf1bb186ed87efc7b6f8859d029c8376ca19265e281fea0a6fd2222f8850c8445758503ede0ce1b3f73ecd8989e8c53c5e679b13802bddf80f3b1d07d6d68bfa12ab34697d40ac1150a84250f2e2f8bb381344b994c19642a10eb30845a993daaa8bd4aebc595475f04000000a3fced6ba899558d0a59"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 04:03:47 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x8, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @enum, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @enum, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x134}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:03:47 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 04:03:47 executing program 2: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) 04:03:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x188, 0x1a8, 0x1a8, 0x188, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'ipvlan1\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0xd, 0xd}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x62, 0x0) 04:03:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 04:03:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a06820200ff000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c100000000000224e0000", 0x58}], 0x1) 04:03:47 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') setxattr$incfs_metadata(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000580)="80b7ea5265457f853bcf85815922b9d36401e3ee2e90c84f41bbd3aa16dae80e387d6809af9eb70e924f7787523a16d893c3584092ed001509", 0x39, 0x0) [ 190.484439][T11015] x_tables: duplicate underflow at hook 3 04:03:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 190.530175][T11015] x_tables: duplicate underflow at hook 3 04:03:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 04:03:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 04:03:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "d523ae88760a7f98f715533802de49bb129b65773838e7ca4045b4906712c5100271bddf7b1e3599c8d02eb0f4e269b3a5e9975461011fff29cd62732ca44212", "2fd223d6ff46c87a6ba1d3f17a73ef321337e77255030f6c2eccd1cc3eea0f5d"}) 04:03:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0xd7) 04:03:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 04:03:48 executing program 5: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/199, 0xc7) readlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000400)=""/4096, 0x1000) 04:03:48 executing program 1: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 04:03:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)='@@--\xd8)*\x00') mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x5, 0x1, 0x0, 0x0, 0xa, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x8001, 0x0, 0x48b, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)={0x0, @multicast2, 0x0, 0x2, 'lblc\x00', 0x11, 0x2, 0x22}, 0x2c) getpid() write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'io'}]}, 0x4) 04:03:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)='@@--\xd8)*\x00') mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4) statx(0xffffffffffffffff, 0x0, 0x2000, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000340)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x22}, 0x2c) getpid() write$cgroup_subtree(r1, 0x0, 0x0) 04:03:48 executing program 1: io_setup(0x40, &(0x7f0000000000)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffff, 0x0, 0x2}]) 04:03:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x843}, 0x4) 04:03:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:03:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$unlink(0x9, 0x0, 0xffffffffffffffff) 04:03:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)='@@--\xd8)*\x00') mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x5, 0x1, 0x0, 0x0, 0xa, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x8001, 0x0, 0x48b, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)={0x0, @multicast2, 0x0, 0x2, 'lblc\x00', 0x11, 0x2, 0x22}, 0x2c) getpid() write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'io'}]}, 0x4) 04:03:48 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001380)='./file0\x00', 0x20000008) 04:03:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0xd, 0xa, 0x0, 0x0, @str=',%&}/^)\'\x00'}]}, 0x30}], 0x1}, 0x0) 04:03:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @private, @multicast2}, &(0x7f0000006f80)=0xfffffcd2) 04:03:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x24, 0x0, 0x400, 0x70bd2b, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}}, 0x0) [ 191.635434][T11078] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 04:03:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)='@@--\xd8)*\x00') mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x5, 0x1, 0x0, 0x0, 0xa, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x8001, 0x0, 0x48b, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)={0x0, @multicast2, 0x0, 0x2, 'lblc\x00', 0x11, 0x2, 0x22}, 0x2c) getpid() write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'io'}]}, 0x4) 04:03:48 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7b) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:03:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$overlay(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) 04:03:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000455000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000d95000/0x4000)=nil) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000001140)=[{0x0}, {&(0x7f00000004c0)}], 0x0, &(0x7f00000001c0)=ANY=[]) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/135}, 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) [ 191.762448][T11082] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11082 comm=syz-executor.0 [ 191.857643][T11086] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11086 comm=syz-executor.0 04:03:49 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7b) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:03:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:03:49 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = dup2(r1, r2) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 04:03:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)='@@--\xd8)*\x00') mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x5, 0x1, 0x0, 0x0, 0xa, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x8001, 0x0, 0x48b, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)={0x0, @multicast2, 0x0, 0x2, 'lblc\x00', 0x11, 0x2, 0x22}, 0x2c) getpid() write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'io'}]}, 0x4) 04:03:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 04:03:49 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7b) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:03:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/stat\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 04:03:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 04:03:49 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = dup2(r1, r2) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 04:03:49 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7b) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 277.997072][ T3195] Bluetooth: hci5: command 0x0406 tx timeout [ 278.003179][ T3195] Bluetooth: hci0: command 0x0406 tx timeout [ 278.027224][ T3195] Bluetooth: hci1: command 0x0406 tx timeout [ 278.039157][ T3195] Bluetooth: hci2: command 0x0406 tx timeout [ 278.056926][ T3195] Bluetooth: hci3: command 0x0406 tx timeout [ 278.063015][ T3195] Bluetooth: hci4: command 0x0406 tx timeout [ 351.434009][ T1638] INFO: task syz-executor.5:11098 blocked for more than 143 seconds. [ 351.453821][ T1638] Not tainted 5.11.0-rc5-syzkaller #0 [ 351.459778][ T1638] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 351.512650][ T1638] task:syz-executor.5 state:D stack:29624 pid:11098 ppid: 8684 flags:0x00000004 [ 351.543794][ T1638] Call Trace: [ 351.547558][ T1638] __schedule+0x90c/0x21a0 [ 351.552111][ T1638] ? io_schedule_timeout+0x140/0x140 [ 351.573794][ T1638] ? mark_held_locks+0x9f/0xe0 [ 351.578719][ T1638] ? rwlock_bug.part.0+0x90/0x90 [ 351.593952][ T1638] schedule+0xcf/0x270 [ 351.598093][ T1638] rwsem_down_write_slowpath+0x7e5/0x1200 [ 351.613815][ T1638] ? rwsem_mark_wake+0x830/0x830 [ 351.618828][ T1638] ? lock_release+0x710/0x710 [ 351.623556][ T1638] down_write_nested+0x136/0x150 [ 351.653814][ T1638] ? rwsem_down_write_slowpath+0x1200/0x1200 [ 351.659857][ T1638] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 351.683788][ T1638] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 351.690098][ T1638] do_rmdir+0x233/0x440 [ 351.703796][ T1638] ? __ia32_sys_mkdir+0x80/0x80 [ 351.708698][ T1638] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 351.733780][ T1638] ? strncpy_from_user+0x2a0/0x3e0 [ 351.739096][ T1638] do_syscall_64+0x2d/0x70 [ 351.743595][ T1638] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.752770][ T1638] RIP: 0033:0x45e219 [ 351.770735][ T1638] RSP: 002b:00007f761f49ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 351.793831][ T1638] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000045e219 [ 351.801932][ T1638] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 351.821624][ T1638] RBP: 000000000119c058 R08: 0000000000000000 R09: 0000000000000000 [ 351.833230][ T1638] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 351.853598][ T1638] R13: 00007fff59fd773f R14: 00007f761f49b9c0 R15: 000000000119c034 [ 351.888983][ T1638] INFO: task syz-executor.5:11136 blocked for more than 143 seconds. [ 351.911028][ T1638] Not tainted 5.11.0-rc5-syzkaller #0 [ 351.922586][ T1638] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 351.942754][ T1638] task:syz-executor.5 state:D stack:27776 pid:11136 ppid: 8684 flags:0x00004004 [ 351.963765][ T1638] Call Trace: [ 351.967095][ T1638] __schedule+0x90c/0x21a0 [ 351.971544][ T1638] ? io_schedule_timeout+0x140/0x140 [ 351.987927][ T1638] ? mark_held_locks+0x9f/0xe0 [ 351.992747][ T1638] ? rwlock_bug.part.0+0x90/0x90 [ 352.013824][ T1638] schedule+0xcf/0x270 [ 352.017962][ T1638] rwsem_down_write_slowpath+0x7e5/0x1200 [ 352.033805][ T1638] ? rwsem_mark_wake+0x830/0x830 [ 352.038819][ T1638] ? lock_release+0x710/0x710 [ 352.043546][ T1638] down_write+0x132/0x150 [ 352.059339][ T1638] ? down_write_killable_nested+0x170/0x170 [ 352.070920][ T1638] ? alloc_vfsmnt+0x680/0x680 [ 352.100442][ T1638] lock_mount+0x8a/0x2e0 [ 352.107145][ T1638] path_mount+0x1787/0x20c0 [ 352.111777][ T1638] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.132304][ T1638] ? strncpy_from_user+0x2a0/0x3e0 [ 352.139754][ T1638] ? finish_automount+0xac0/0xac0 [ 352.154231][ T1638] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.160961][ T1638] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.178552][ T1638] __x64_sys_mount+0x27f/0x300 [ 352.183391][ T1638] ? copy_mnt_ns+0xae0/0xae0 [ 352.193673][ T1638] ? syscall_enter_from_user_mode+0x1d/0x50 [ 352.211433][ T1638] do_syscall_64+0x2d/0x70 [ 352.222346][ T1638] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.241820][ T1638] RIP: 0033:0x45e219 [ 352.246310][ T1638] RSP: 002b:00007f761f458c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 352.263024][ T1638] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 352.280164][ T1638] RDX: 0000000020002100 RSI: 00000000200020c0 RDI: 0000000000000000 [ 352.290165][ T1638] RBP: 000000000119c1c8 R08: 0000000020002140 R09: 0000000000000000 [ 352.307225][ T1638] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c184 [ 352.320565][ T1638] R13: 00007fff59fd773f R14: 00007f761f4599c0 R15: 000000000119c184 [ 352.343796][ T1638] [ 352.343796][ T1638] Showing all locks held in the system: [ 352.351550][ T1638] 2 locks held by kworker/u4:3/97: [ 352.366186][ T1638] #0: ffff8880b9f34d18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 352.380902][ T1638] #1: ffff8880b9f20088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 352.401764][ T1638] 1 lock held by khungtaskd/1638: [ 352.406943][ T1638] #0: ffffffff8b373da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 352.423841][ T1638] 1 lock held by in:imklog/8362: [ 352.428812][ T1638] #0: ffff888013ad3df0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 352.438328][ T1638] 2 locks held by syz-executor.5/11090: [ 352.447626][ T1638] 2 locks held by syz-executor.5/11098: [ 352.453190][ T1638] #0: ffff88801710a460 (sb_writers#19){.+.+}-{0:0}, at: do_rmdir+0x1e2/0x440 [ 352.462349][ T1638] #1: ffff88806d035950 (&type->i_mutex_dir_key#8/1){+.+.}-{3:3}, at: do_rmdir+0x233/0x440 [ 352.473106][ T1638] 1 lock held by syz-executor.5/11136: [ 352.479235][ T1638] #0: ffff88806d035950 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 352.491714][ T1638] [ 352.495848][ T1638] ============================================= [ 352.495848][ T1638] [ 352.505396][ T1638] NMI backtrace for cpu 1 [ 352.509746][ T1638] CPU: 1 PID: 1638 Comm: khungtaskd Not tainted 5.11.0-rc5-syzkaller #0 [ 352.518107][ T1638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.528195][ T1638] Call Trace: [ 352.531502][ T1638] dump_stack+0x107/0x163 [ 352.535962][ T1638] nmi_cpu_backtrace.cold+0x44/0xd7 [ 352.541193][ T1638] ? lapic_can_unplug_cpu+0x80/0x80 [ 352.546569][ T1638] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 352.552631][ T1638] watchdog+0xd43/0xfa0 [ 352.556908][ T1638] ? reset_hung_task_detector+0x30/0x30 [ 352.562490][ T1638] kthread+0x3b1/0x4a0 [ 352.566663][ T1638] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 352.572585][ T1638] ret_from_fork+0x1f/0x30 [ 352.577790][ T1638] Sending NMI from CPU 1 to CPUs 0: [ 352.583894][ C0] NMI backtrace for cpu 0 [ 352.583906][ C0] CPU: 0 PID: 11090 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 352.583917][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.583927][ C0] RIP: 0010:lock_acquire+0xc/0x720 [ 352.583938][ C0] Code: ff 48 c7 c7 18 df 03 8d e8 e1 7e 5c 00 e9 fb fe ff ff 66 90 66 2e 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 <41> 89 d7 41 56 41 89 f6 41 55 49 89 fd 41 54 41 89 cc 55 44 89 c5 [ 352.583955][ C0] RSP: 0018:ffffc90001ca7638 EFLAGS: 00000246 [ 352.583969][ C0] RAX: dffffc0000000000 RBX: ffffc90001ca7718 RCX: 0000000000000000 [ 352.583979][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8b0146d8 [ 352.583988][ C0] RBP: ffffffff8b0146c0 R08: 0000000000000001 R09: 0000000000000000 [ 352.583998][ C0] R10: ffffffff81c77908 R11: 0000000000000000 R12: ffffc900008f1dd8 [ 352.584007][ C0] R13: ffffffff82a1a1a0 R14: 0000000000000013 R15: dffffc0000000000 [ 352.584017][ C0] FS: 00007f761f4bc700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 352.584027][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 352.584036][ C0] CR2: 00007f0ddce06000 CR3: 0000000023339000 CR4: 00000000001506f0 [ 352.584046][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 352.584056][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 352.584065][ C0] Call Trace: [ 352.584071][ C0] _raw_spin_lock+0x2a/0x40 [ 352.584077][ C0] ? iget5_locked+0xac/0x2d0 [ 352.584084][ C0] iget5_locked+0xac/0x2d0 [ 352.584090][ C0] ? fuse_inode_eq+0x80/0x80 [ 352.584097][ C0] fuse_iget+0x271/0x610 [ 352.584103][ C0] ? fuse_change_attributes+0x610/0x610 [ 352.584111][ C0] ? fuse_simple_request+0x3e8/0xd10 [ 352.584118][ C0] fuse_lookup_name+0x447/0x630 [ 352.584125][ C0] ? fuse_create+0x30/0x30 [ 352.584131][ C0] ? find_held_lock+0x2d/0x110 [ 352.584138][ C0] fuse_lookup.part.0+0xdf/0x390 [ 352.584145][ C0] ? fuse_lookup_name+0x630/0x630 [ 352.584160][ C0] ? lockdep_init_map_waits+0x26a/0x720 [ 352.584168][ C0] fuse_lookup+0x70/0x90 [ 352.584174][ C0] __lookup_slow+0x24c/0x480 [ 352.584180][ C0] ? page_put_link+0x210/0x210 [ 352.584187][ C0] ? inode_permission.part.0+0xab/0x410 [ 352.584195][ C0] walk_component+0x418/0x6a0 [ 352.584202][ C0] ? handle_dots.part.0+0x1520/0x1520 [ 352.584209][ C0] ? walk_component+0x6a0/0x6a0 [ 352.584216][ C0] path_lookupat+0x1ba/0x830 [ 352.584222][ C0] filename_lookup+0x19f/0x560 [ 352.584229][ C0] ? may_linkat+0x2b0/0x2b0 [ 352.584236][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 352.584244][ C0] ? __check_object_size+0x171/0x3f0 [ 352.584251][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.584258][ C0] ? strncpy_from_user+0x2a0/0x3e0 [ 352.584264][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.584269][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 352.584273][ C0] __x64_sys_mount+0x1ea/0x300 [ 352.584277][ C0] ? copy_mnt_ns+0xae0/0xae0 [ 352.584281][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 352.584285][ C0] do_syscall_64+0x2d/0x70 [ 352.584289][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.584293][ C0] RIP: 0033:0x45e219 [ 352.584300][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.584309][ C0] RSP: 002b:00007f761f4bbc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 352.584318][ C0] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 352.584324][ C0] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000000 [ 352.584330][ C0] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 352.584335][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 352.584341][ C0] R13: 00007fff59fd773f R14: 00007f761f4bc9c0 R15: 000000000119bf8c [ 352.625004][ T1638] Kernel panic - not syncing: hung_task: blocked tasks [ 352.970347][ T1638] CPU: 1 PID: 1638 Comm: khungtaskd Not tainted 5.11.0-rc5-syzkaller #0 [ 352.980173][ T1638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.990276][ T1638] Call Trace: [ 352.993577][ T1638] dump_stack+0x107/0x163 [ 352.997939][ T1638] panic+0x306/0x73d [ 353.001853][ T1638] ? __warn_printk+0xf3/0xf3 [ 353.006463][ T1638] ? lapic_can_unplug_cpu+0x80/0x80 [ 353.011680][ T1638] ? preempt_schedule_thunk+0x16/0x18 [ 353.017070][ T1638] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 353.023246][ T1638] ? watchdog.cold+0x5/0x158 [ 353.028079][ T1638] watchdog.cold+0x16/0x158 [ 353.032608][ T1638] ? reset_hung_task_detector+0x30/0x30 [ 353.038179][ T1638] kthread+0x3b1/0x4a0 [ 353.042277][ T1638] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 353.048197][ T1638] ret_from_fork+0x1f/0x30 [ 353.053523][ T1638] Kernel Offset: disabled [ 353.057862][ T1638] Rebooting in 86400 seconds..